Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.ibans.com/

Overview

General Information

Sample URL:http://www.ibans.com/
Analysis ID:1529417
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains string obfuscation
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ibans.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.ibans.com/brokersmap.htmlHTTP Parser: Found new string: script var _stat_lm_load_jquery=false;function _lm_load_jquery(){if(typeof(jQuery)=='undefined'){if(!_stat_lm_load_jquery){_stat_lm_load_jquery=true;document.write("<scrip"+"t src='//ajax.googleapis.com/ajax/libs/jquery/1.8/jquery.min.js'></scrip"+"t>")}setTimeout("_lm_load_jquery()",50)}};_lm_load_jquery();..
Source: https://www.ibans.com/HTTP Parser: No favicon
Source: https://www.ibans.com/75th_Anniversary.htmlHTTP Parser: No favicon
Source: https://www.ibans.com/becoming-a-broker.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49880 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49880 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ibans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-migrate-1.2.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/bootstrap_min.css HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/1730.css HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/1732.css?v1 HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/1733.css?v1 HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/template/site_logo.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/SMenu/style_mobile.css HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-migrate-1.2.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/SMenu/slicknav.css HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/SMenu/slicknav/jquery.slicknav.min.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IBANS-75-Years-Banner.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/EvtCal/rss.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/wawanesa.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/Zine/archive.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/aviva.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/Zine/rss.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/intact_new.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/travelers_logo-125.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/pembridge-160.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/bipper-logo.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/LXmloXvYEik HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/template/site_logo.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Modules/SMenu/slicknav/jquery.slicknav.min.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/wawanesa.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Modules/EvtCal/rss.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /IBANS-75-Years-Banner.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/Zine/archive.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/Zine/rss.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/aviva.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Library/sponsors/intact_new.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/travelers_logo-125.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/bipper-logo.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/pembridge-160.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/LXmloXvYEik/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/LXmloXvYEik/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?3Zj8sw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/LXmloXvYEikAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8579e400/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/favicon.ico HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/favicon.ico HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi/page.cgi/_article.html/What_s_New/75th_Annual_General_Meeting_President_s_Dinner HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/a2a.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/twitter.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/facebook.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/linkedin.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/email.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/linkedin.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/email.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/a2a.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/facebook.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/svg/icons/twitter.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /75th_Anniversary.html HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425925.0.0.0
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.ttf HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/VMenu/js/jquery.VMenu.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/75th_Anniversary.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425925.0.0.0
Source: global trafficHTTP traffic detected: GET /embed/AifQBUMP3mw?si=inyvocVtc8gZfraL HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=77183-77183If-Range: "64cac444-1acf0"
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/plus.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/_Template/IBANS_Base/1732.css?v1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425927.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/VMenu/js/jquery.VMenu.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425927.0.0.0
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ibans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=77183-109807If-Range: "64cac444-1acf0"
Source: global trafficHTTP traffic detected: GET /vi/AifQBUMP3mw/default.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?Y0PdWA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/AifQBUMP3mw?si=inyvocVtc8gZfraLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nNaSeFAKRurgPLWDw-U_U0QMCXnHag1isDQw2-I3JT3w=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Base/plus.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425927.0.0.0
Source: global trafficHTTP traffic detected: GET /vi/AifQBUMP3mw/default.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nNaSeFAKRurgPLWDw-U_U0QMCXnHag1isDQw2-I3JT3w=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_ HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425927.0.0.0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /membership.html HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425937.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_ExSite/images/rarr.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/membership.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425937.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_ExSite/js/HTML.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/membership.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425937.0.0.0
Source: global trafficHTTP traffic detected: GET /_ExSite/images/rarr.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_ExSite/js/HTML.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /brokersmap.html HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/img/m1.png HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/brokersmap.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/jquery.ui.map.full.min.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/brokersmap.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/markerclusterer.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/brokersmap.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /mapfiles/ms/micons/red-dot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /_ExSite/js/httprequest.js HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ibans.com/brokersmap.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425942.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/img/m1.png HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /mapfiles/ms/micons/red-dot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /_ExSite/js/httprequest.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/jquery.ui.map.full.min.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /_Modules/LocationMap/markerclusterer.js HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi/dcd.cgi/Publish?_opt=10&_ref=/cgi/page.cgi%3f_id=36&1728425949884 HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ibans.com/brokersmap.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /maps/api/js?sensor=true&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/overlay.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/marker.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/map.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/util.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/common.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /maps-api-v3/api/js/58/7/onion.js HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i22!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=8805 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i21!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=8474 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i22!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=91314 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i20!3i22!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=121627 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i21!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=57036 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i20!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=105267 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /aboutus.html HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_Library/images/halifax-nova-scotia-clock.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/aboutus.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425948.0.0.0
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i21!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=90983 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i22!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=42752 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i20!3i23!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=73065 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i19!3i23!4i256!2m3!1e0!2sm!3i708459357!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=44342 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i19!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=94644 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i19!3i22!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=111004 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i23!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=91645 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i23!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=43083 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i6!2i23!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=125592 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /maps/vt?pb=!1m4!1m3!1i6!2i19!3i21!1m4!1m3!1i6!2i19!3i22!1m4!1m3!1i6!2i19!3i23!1m4!1m3!1i6!2i20!3i21!1m4!1m3!1i6!2i21!3i21!1m4!1m3!1i6!2i20!3i22!1m4!1m3!1i6!2i20!3i23!1m4!1m3!1i6!2i21!3i22!1m4!1m3!1i6!2i21!3i23!1m4!1m3!1i6!2i22!3i21!1m4!1m3!1i6!2i23!3i21!1m4!1m3!1i6!2i22!3i22!1m4!1m3!1i6!2i22!3i23!1m4!1m3!1i6!2i23!3i22!1m4!1m3!1i6!2i23!3i23!2m3!1e0!2sm!3i708459357!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e3!12m1!5b1&callback=_xdc_._b9lqiz&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=4823 HTTP/1.1Host: maps.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /_Library/images/halifax-nova-scotia-clock.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425957.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /becoming-a-broker.html HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425957.0.0.0
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Education/education-banner.jpg HTTP/1.1Host: www.ibans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ibans.com/becoming-a-broker.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425957.0.0.0
Source: global trafficHTTP traffic detected: GET /embed/G0gqNGjxwVU?si=Z7oVYz_106pLwY1N HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ibans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/G0gqNGjxwVU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?oyzHag HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/G0gqNGjxwVU?si=Z7oVYz_106pLwY1NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_Template/IBANS_Education/education-banner.jpg HTTP/1.1Host: www.ibans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.910133339.1728425906; _ga_DHZCSHLRFQ=GS1.1.1728425905.1.1.1728425964.0.0.0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /vi_webp/G0gqNGjxwVU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=J3SPZ6X5n0NPEApyJrs9tWa2RXw0NVydJVhIbivHFJZOtIlXc7v37jRVCOoIGHTnHMDMGs4s2c_116pbiK4ys2o5_s6ZG7JW7395ngHgnO2lmgetscg3OaAOE99lJpshW4PBgMhEp1OK0LoSR62ZUuqXoWbem3ZCcI2CjsMaS4R7M7tU9zhphksHLg
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ibans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_316.2.drString found in binary or memory: <div class="col-lg-6 col-md-6 col-sm-12 col-xs-12"><iframe src="https://www.youtube.com/embed/LXmloXvYEik" width="560" height="315" frameborder="0" title="YouTube video player" allowfullscreen="allowfullscreen"></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: <li><a href="https://www.facebook.com/brokersns" target="_blank"><i class="fa-brands fa-facebook-f"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: <li><a href="https://www.linkedin.com/company/ibans?trk=vsrp_companies_res_name&trkInfo=VSRPsearchId%3A1212647691381515059698%2CVSRPtargetId%3A3485745%2CVSRPcmpt%3Aprimary" target="_blank"><i class="fa-brands fa-linkedin-in"></i></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: (g.Dk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Dk(c,"www.youtube.com"),d=c.toString()):(c=kwa(d),GE(c)&&(d=c));c=new g.yM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: 0?"http":"https";this.Ca=FE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||FE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=Js(d,h,NJa):h&&(d="embedded");this.Ja=d;Rqa();h=null;d=b?b.playerStyle:a.ps;f=g.Wb(OJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Wb(OJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_162.2.drString found in binary or memory: <p><iframe src="https://www.youtube.com/embed/AifQBUMP3mw?si=inyvocVtc8gZfraL" width="315" height="177" frameborder="0" title="YouTube video player" allowfullscreen="allowfullscreen"></iframe> equals www.youtube.com (Youtube)
Source: chromecache_260.2.drString found in binary or memory: <p><iframe src="https://www.youtube.com/embed/G0gqNGjxwVU?si=Z7oVYz_106pLwY1N" width="331" height="186" frameborder="0" title="YouTube video player" allowfullscreen="allowfullscreen"></iframe></p> equals www.youtube.com (Youtube)
Source: chromecache_306.2.drString found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new rG("0","fakesb",{video:new nG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new QN(new g.yM("http://www.youtube.com/videoplayback"),c,"fake"):new gO(new g.yM("http://www.youtube.com/videoplayback"),c,new BN(0,0),new BN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_306.2.drString found in binary or memory: Vo.prototype.Ia=function(){return this.C};var lna=(new Date).getTime();var qla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),rla=/\bocr\b/;var tla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var zbb=0,Abb=0,Bbb=0;var dp;g.Xo=null;g.Zo=!1;g.ep=1;dp=Symbol("SIGNAL");g.fp={version:0,z_:0,Sm:!1,gg:void 0,Xy:void 0,Fn:void 0,UL:0,ij:void 0,Vu:void 0,bF:!1,xP:!1,W1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_306.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.gj(a,{hl:d})),this.Fd(CY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Fd(g.AY(a.errorMessage)):this.Fd(CY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.gj(c, equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,$F(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Jd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.hu)(),tT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Jd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_306.2.drString found in binary or memory: a.ismb);this.eq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=WP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Vn=r;XP(this,a,!0);this.Ka=new pP;g.P(this,this.Ka);q=b?b.innertubeApiKey:Ls("",a.innertube_api_key);p=b?b.innertubeApiVersion:Ls("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:Ls("",a.innertube_context_client_version);q=g.zr("INNERTUBE_API_KEY")||q;p=g.zr("INNERTUBE_API_VERSION")||p;l=g.zr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=iP(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.aQ(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.WR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.XE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: g.aQ=function(a){a=WP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_306.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.aQ(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.SP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),Ku&&(a=bna())&&(b.ebc=a));return g.gj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: g.nQ=function(a){var b=g.aQ(a);YJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Cb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(kP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.NO(this.B)?MO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: var Q2={};var Aeb={Hs:[{Gs:/Unable to load player module/,weight:20},{Gs:/Failed to fetch/,weight:500},{Gs:/XHR API fetch failed/,weight:10},{Gs:/JSON parsing failed after XHR fetch/,weight:10},{Gs:/Retrying OnePlatform request/,weight:10},{Gs:/CSN Missing or undefined during playback association/,weight:100},{Gs:/Non-recoverable error. Do not retry./,weight:0},{Gs:/Internal Error. Retry with an exponential backoff./,weight:0},{Gs:/API disabled by application./,weight:0}],Mr:[{callback:m8a,weight:500}]};var z8a=/[&\?]action_proxy=1/,y8a=/[&\?]token=([\w-]*)/,A8a=/[&\?]video_id=([\w-]*)/,B8a=/[&\?]index=([\d-]*)/,C8a=/[&\?]m_pos_ms=([\d-]*)/,E8a=/[&\?]vvt=([\w-]*)/,q8a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),D8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),t8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.ibans.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: maps.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=aa1LoVDU%2FXd36lfBHi1Y%2FHmeipOFLqjgkJR3M3jKv6hYcRX%2BKgc4eWsQwt%2BDfKpxwNZEOpwUPaQU9m6CPyD%2B6AjROM2INoZ198Sd0YMTYwFjNCBhjpoZbiZsM0L%2Fk9xkQIii2lfm HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 494Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_287.2.dr, chromecache_314.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13335
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: http://closure-compiler.googlecode.com/svn/trunk/contrib/externs/maps/google_maps_api_v3_3.js
Source: chromecache_286.2.dr, chromecache_159.2.drString found in binary or memory: http://cssmenumaker.com/blog/css-flyout-menu-starter-kit
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_309.2.dr, chromecache_226.2.dr, chromecache_208.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: http://gmaps-utility-library-dev.googlecode.com/svn/tags/markerclusterer/
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: http://google-maps-utility-library-v3.googlecode.com/svn/trunk/markerclusterer/
Source: chromecache_279.2.dr, chromecache_204.2.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_240.2.dr, chromecache_317.2.dr, chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: http://www.movable-type.co.uk/scripts/latlong.html
Source: chromecache_316.2.drString found in binary or memory: http://www.wawanesa.com/
Source: chromecache_306.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_158.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://code.jquery.com/jquery-migrate-1.2.1.js
Source: chromecache_199.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_178.2.dr, chromecache_256.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_185.2.dr, chromecache_212.2.dr, chromecache_200.2.dr, chromecache_273.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_199.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_199.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_178.2.dr, chromecache_256.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_216.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_216.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_207.2.drString found in binary or memory: https://fontawesome.comRegularFont
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_175.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_287.2.dr, chromecache_314.2.drString found in binary or memory: https://github.com/jquery/jquery-migrate
Source: chromecache_264.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/jquery/jquery-ui
Source: chromecache_240.2.dr, chromecache_317.2.dr, chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_208.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_185.2.dr, chromecache_212.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js
Source: chromecache_158.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_306.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_306.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_223.2.dr, chromecache_164.2.drString found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_223.2.dr, chromecache_164.2.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_234.2.dr, chromecache_199.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_306.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://twitter.com/InsuranceNS
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_284.2.dr, chromecache_332.2.dr, chromecache_235.2.drString found in binary or memory: https://www.addtoany.com/share_save
Source: chromecache_316.2.drString found in binary or memory: https://www.aviva.ca/en/
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.brokersconvention.ca/
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.exware.com/
Source: chromecache_158.2.drString found in binary or memory: https://www.google.com
Source: chromecache_195.2.drString found in binary or memory: https://www.google.com/mapfiles/ms/micons/red-dot.png
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_158.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DHZCSHLRFQ
Source: chromecache_249.2.dr, chromecache_291.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/2022_Atlantic_Insurance_Brokers_Convention.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/75th_Anniversary.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/Aspire_Awards_2023.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/Commercial_Broker_Bootcamp.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/Community_and_Event_Sponsorship_Requests.html
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/EvtCal.rss
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/Expressions_of_Interest_-_IBANS_Board.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/IBAC_Tech.html
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/IBANS-75-Years-Banner.jpg
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/NEW_Online_Exam_Procedures.html
Source: chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_ExSite/js/httprequest.js
Source: chromecache_239.2.drString found in binary or memory: https://www.ibans.com/_Library/Home_Banners/0044.jpg);
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/home_sponsors/pembridge-160.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/home_sponsors/travelers_logo-125.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/home_sponsors/wawanesa.jpg
Source: chromecache_152.2.drString found in binary or memory: https://www.ibans.com/_Library/images/halifax-nova-scotia-clock.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/sponsors/aviva.jpg
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Library/sponsors/intact_new.png
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Modules/SMenu/slicknav.css
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Modules/SMenu/slicknav/jquery.slicknav.min.js
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Modules/SMenu/style_mobile.css
Source: chromecache_162.2.dr, chromecache_260.2.dr, chromecache_152.2.dr, chromecache_235.2.drString found in binary or memory: https://www.ibans.com/_Modules/VMenu/js/jquery.VMenu.js
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/_Modules/Zine/archive.png
Source: chromecache_316.2.dr, chromecache_235.2.drString found in binary or memory: https://www.ibans.com/_Modules/Zine/rss.png
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/1730.css
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/1732.css?v1
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/1733.css?v1
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/bipper-logo.png
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/bootstrap_min.css
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Base/favicon.ico
Source: chromecache_260.2.drString found in binary or memory: https://www.ibans.com/_Template/IBANS_Education/education-banner.jpg
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/aboutus.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/atlantic_broker_magazine.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/becoming-a-broker.html
Source: chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/benefits.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/board.html
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/broker-advantage.html
Source: chromecache_195.2.drString found in binary or memory: https://www.ibans.com/brokersmap.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/bursaries.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/caib.html
Source: chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/categories.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/cd_fraser_memorial_scholarship.html
Source: chromecache_235.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/_article.html/Q_A
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New
Source: chromecache_284.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/75th_Annual_General_Meeting_President_s_
Source: chromecache_332.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option
Source: chromecache_284.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/_evtcal.html?evt=5781
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/cgi/page.cgi/members_home.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/code-of-ethics.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/courses.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/cpib.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/csip.html
Source: chromecache_316.2.drString found in binary or memory: https://www.ibans.com/economical_insurance.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/fundamentals_insurance.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/links.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/magazine-archive.html
Source: chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/membership.html
Source: chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/news-events.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/online-tutorials.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/other-courses.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/privacy.html
Source: chromecache_260.2.drString found in binary or memory: https://www.ibans.com/prospective_faq.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/refund_policy.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/rus_rice.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/sitemap.html
Source: chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/terms-of-reference.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/the-broker-advantage.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/y-home.html
Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.ibans.com/y-members.html
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.instagram.com/brokersns/
Source: chromecache_316.2.drString found in binary or memory: https://www.intact.ca/
Source: chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drString found in binary or memory: https://www.linkedin.com/company/ibans?trk=vsrp_companies_res_name&trkInfo=VSRPsearchId%3A1212647691
Source: chromecache_326.2.dr, chromecache_158.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_260.2.drString found in binary or memory: https://www.novascotia.ca/finance/en/home/insurance/superintendantofinsurance.aspx
Source: chromecache_316.2.drString found in binary or memory: https://www.pembridge.com/
Source: chromecache_316.2.drString found in binary or memory: https://www.portagemutual.com/
Source: chromecache_316.2.drString found in binary or memory: https://www.travelerscanada.ca/
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_162.2.drString found in binary or memory: https://www.youtube.com/embed/AifQBUMP3mw?si=inyvocVtc8gZfraL
Source: chromecache_260.2.drString found in binary or memory: https://www.youtube.com/embed/G0gqNGjxwVU?si=Z7oVYz_106pLwY1N
Source: chromecache_316.2.drString found in binary or memory: https://www.youtube.com/embed/LXmloXvYEik
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_306.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_193.2.dr, chromecache_306.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50207 version: TLS 1.2
Source: classification engineClassification label: clean1.win@30/304@60/27
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ibans.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1529417 URL: http://www.ibans.com/ Startdate: 09/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.6, 443, 49704, 49709 unknown unknown 5->17 19 192.168.2.7 unknown unknown 5->19 21 239.255.255.250 unknown Reserved 5->21 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 23 142.250.181.225 GOOGLEUS United States 10->23 25 googleads.g.doubleclick.net 142.250.181.226 GOOGLEUS United States 10->25 27 25 other IPs or domains 10->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://angular.dev/license0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://youtu.be/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/webgl/support0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    i.ytimg.com
    172.217.18.22
    truefalse
      unknown
      maxcdn.bootstrapcdn.com
      104.18.11.207
      truefalse
        unknown
        static.doubleclick.net
        142.250.186.70
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalse
              unknown
              youtube-ui.l.google.com
              142.250.185.174
              truefalse
                unknown
                code.jquery.com
                151.101.130.137
                truefalse
                  unknown
                  googleads.g.doubleclick.net
                  142.250.181.226
                  truefalse
                    unknown
                    play.google.com
                    142.250.185.206
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        www.ibans.com
                        70.33.217.142
                        truefalse
                          unknown
                          static.addtoany.com
                          172.67.39.148
                          truefalse
                            unknown
                            photos-ugc.l.googleusercontent.com
                            172.217.16.193
                            truefalse
                              unknown
                              maps.google.com
                              142.250.185.78
                              truefalse
                                unknown
                                www.google.com
                                216.58.206.36
                                truefalse
                                  unknown
                                  windowsupdatebg.s.llnwi.net
                                  41.63.96.0
                                  truefalse
                                    unknown
                                    yt3.ggpht.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.youtube.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.ibans.com/75th_Anniversary.htmlfalse
                                          unknown
                                          https://maps.google.com/maps-api-v3/api/js/58/7/common.jsfalse
                                            unknown
                                            https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i23!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=43083false
                                              unknown
                                              https://maps.google.com/maps-api-v3/api/js/58/7/map.jsfalse
                                                unknown
                                                https://yt3.ggpht.com/ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rjfalse
                                                  unknown
                                                  https://www.youtube.com/generate_204?oyzHagfalse
                                                    unknown
                                                    https://www.google.com/mapfiles/ms/micons/red-dot.pngfalse
                                                      unknown
                                                      https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                        unknown
                                                        https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_false
                                                          unknown
                                                          https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                            unknown
                                                            https://www.ibans.com/_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpgfalse
                                                              unknown
                                                              https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i20!3i23!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=73065false
                                                                unknown
                                                                https://i.ytimg.com/vi_webp/G0gqNGjxwVU/sddefault.webpfalse
                                                                  unknown
                                                                  https://www.ibans.com/_Modules/LocationMap/jquery.ui.map.full.min.jsfalse
                                                                    unknown
                                                                    https://i.ytimg.com/vi/AifQBUMP3mw/default.jpgfalse
                                                                      unknown
                                                                      https://maps.google.com/maps-api-v3/api/js/58/7/overlay.jsfalse
                                                                        unknown
                                                                        https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsfalse
                                                                          unknown
                                                                          https://www.google.com/js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.jsfalse
                                                                            unknown
                                                                            https://www.ibans.com/_Template/IBANS_Base/1730.cssfalse
                                                                              unknown
                                                                              https://www.ibans.com/_Template/IBANS_Base/1733.css?v1false
                                                                                unknown
                                                                                https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i21!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=90983false
                                                                                  unknown
                                                                                  https://www.ibans.com/brokersmap.htmlfalse
                                                                                    unknown
                                                                                    https://www.ibans.com/_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpgfalse
                                                                                      unknown
                                                                                      https://i.ytimg.com/vi_webp/LXmloXvYEik/sddefault.webpfalse
                                                                                        unknown
                                                                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2false
                                                                                          unknown
                                                                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssfalse
                                                                                            unknown
                                                                                            https://maps.google.com/maps-api-v3/api/js/58/7/marker.jsfalse
                                                                                              unknown
                                                                                              https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i19!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=94644false
                                                                                                unknown
                                                                                                https://static.addtoany.com/menu/svg/icons/a2a.jsfalse
                                                                                                  unknown
                                                                                                  https://www.youtube.com/embed/LXmloXvYEikfalse
                                                                                                    unknown
                                                                                                    https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i20!3i22!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=121627false
                                                                                                      unknown
                                                                                                      https://www.ibans.com/_ExSite/js/HTML.jsfalse
                                                                                                        unknown
                                                                                                        https://www.ibans.com/_Modules/SMenu/style_mobile.cssfalse
                                                                                                          unknown
                                                                                                          https://maps.google.com/maps/vt?pb=!1m4!1m3!1i6!2i19!3i21!1m4!1m3!1i6!2i19!3i22!1m4!1m3!1i6!2i19!3i23!1m4!1m3!1i6!2i20!3i21!1m4!1m3!1i6!2i21!3i21!1m4!1m3!1i6!2i20!3i22!1m4!1m3!1i6!2i20!3i23!1m4!1m3!1i6!2i21!3i22!1m4!1m3!1i6!2i21!3i23!1m4!1m3!1i6!2i22!3i21!1m4!1m3!1i6!2i23!3i21!1m4!1m3!1i6!2i22!3i22!1m4!1m3!1i6!2i22!3i23!1m4!1m3!1i6!2i23!3i22!1m4!1m3!1i6!2i23!3i23!2m3!1e0!2sm!3i708459357!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e3!12m1!5b1&callback=_xdc_._b9lqiz&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=4823false
                                                                                                            unknown
                                                                                                            https://www.ibans.com/_Modules/EvtCal/rss.pngfalse
                                                                                                              unknown
                                                                                                              https://www.ibans.com/_ExSite/js/httprequest.jsfalse
                                                                                                                unknown
                                                                                                                https://www.youtube.com/s/player/8579e400/player_ias.vflset/en_US/base.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.ibans.com/IBANS-75-Years-Banner.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                                                                      unknown
                                                                                                                      https://maps.google.com/maps-api-v3/api/js/58/7/onion.jsfalse
                                                                                                                        unknown
                                                                                                                        https://maps.google.com/maps/api/js?sensor=true&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTMfalse
                                                                                                                          unknown
                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_326.2.dr, chromecache_158.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://g.co/dev/maps-no-accountchromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.ibans.com/Aspire_Awards_2023.htmlchromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.ibans.com/EvtCal.rsschromecache_316.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://fontawesome.comchromecache_216.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.ibans.com/cd_fraser_memorial_scholarship.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://admin.youtube.comchromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://getbootstrap.com)chromecache_309.2.dr, chromecache_226.2.dr, chromecache_208.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://goo.gle/js-api-loadingchromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.ibans.com/code-of-ethics.htmlchromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.ibans.com/privacy.htmlchromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.ibans.com/caib.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_199.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://yurt.corp.google.comchromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://support.google.com/fusiontables/answer/9185417).chromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/maps/deprecationschromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.ibans.comchromecache_316.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.aviva.ca/en/chromecache_316.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.ibans.com/broker-advantage.htmlchromecache_316.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.youtube.com/generate_204?cpn=chromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.ibans.com/rus_rice.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/chromecache_279.2.dr, chromecache_204.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://bugs.jquery.com/ticket/13335chromecache_287.2.dr, chromecache_314.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://tools.ietf.org/html/rfc1950chromecache_240.2.dr, chromecache_317.2.dr, chromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.ibans.com/board.htmlchromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.ibans.com/cgi/page.cgi/_article.html/What_s_Newchromecache_316.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://fontawesome.comRegularFontchromecache_207.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_208.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.instagram.com/brokersns/chromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.jschromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.ibans.com/links.htmlchromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.portagemutual.com/chromecache_316.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.ibans.com/IBAC_Tech.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.travelerscanada.ca/chromecache_316.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.ibans.com/y-home.htmlchromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://support.google.com/youtube/?p=report_playbackchromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.ibans.com/_Library/Home_Banners/0044.jpg);chromecache_239.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.ibans.com/courses.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_199.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.ibans.com/atlantic_broker_magazine.htmlchromecache_162.2.dr, chromecache_284.2.dr, chromecache_332.2.dr, chromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://angular.dev/licensechromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.ibans.com/NEW_Online_Exam_Procedures.htmlchromecache_260.2.dr, chromecache_316.2.dr, chromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://youtube.com/streaming/metadata/segment/102015chromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://fontawesome.com/license/freechromecache_216.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.ibans.com/the-broker-advantage.htmlchromecache_152.2.dr, chromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/librarieschromecache_234.2.dr, chromecache_199.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://youtu.be/chromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.ibans.com/categories.htmlchromecache_235.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_178.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.ibans.com/economical_insurance.htmlchromecache_316.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://youtube.com/api/drm/fps?ek=uninitializedchromecache_306.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.novascotia.ca/finance/en/home/insurance/superintendantofinsurance.aspxchromecache_260.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_185.2.dr, chromecache_212.2.dr, chromecache_200.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://docs.google.com/get_video_infochromecache_193.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.intact.ca/chromecache_316.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.ibans.com/cgi/page.cgi/_evtcal.html?evt=5781chromecache_284.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      151.101.130.137
                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      172.67.39.148
                                                                                                                                                                                                      static.addtoany.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.186.70
                                                                                                                                                                                                      static.doubleclick.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      142.250.185.196
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.142
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      172.217.16.193
                                                                                                                                                                                                      photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.102
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.185.206
                                                                                                                                                                                                      play.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.130
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      216.58.206.36
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      151.101.194.137
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      142.250.74.196
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      172.217.16.206
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.185.214
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      104.18.11.207
                                                                                                                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.181.226
                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.181.225
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.185.174
                                                                                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      70.33.217.142
                                                                                                                                                                                                      www.ibans.comCanada
                                                                                                                                                                                                      13768COGECO-PEER1CAfalse
                                                                                                                                                                                                      104.22.70.197
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      172.217.18.22
                                                                                                                                                                                                      i.ytimg.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1529417
                                                                                                                                                                                                      Start date and time:2024-10-09 00:17:25 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 3m 54s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                      Sample URL:http://www.ibans.com/
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                      Classification:clean1.win@30/304@60/27
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Browse: https://www.ibans.com/75th_Anniversary.html
                                                                                                                                                                                                      • Browse: https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_
                                                                                                                                                                                                      • Browse: https://www.ibans.com/membership.html
                                                                                                                                                                                                      • Browse: https://www.ibans.com/brokersmap.html
                                                                                                                                                                                                      • Browse: https://www.ibans.com/aboutus.html
                                                                                                                                                                                                      • Browse: https://www.ibans.com/becoming-a-broker.html
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.238, 64.233.166.84, 34.104.35.123, 142.250.185.67, 142.250.185.234, 172.217.18.10, 142.250.185.200, 142.250.185.202, 142.250.184.202, 142.250.185.170, 142.250.185.106, 142.250.186.170, 216.58.206.42, 216.58.206.74, 142.250.186.138, 172.217.18.106, 172.217.23.106, 172.217.16.202, 142.250.74.202, 142.250.185.74, 142.250.186.106, 142.250.186.78, 142.250.186.35, 172.217.16.200, 142.250.186.42, 172.217.16.138, 142.250.185.138, 142.250.184.234, 142.250.186.74, 142.250.181.234, 172.202.163.200, 192.229.221.95, 216.58.206.35, 20.3.187.198, 93.184.221.240, 216.58.212.163, 216.58.212.138, 142.250.185.195, 216.58.212.170, 142.250.186.67, 142.250.184.195, 142.250.185.227, 142.250.185.78
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, maps.gstatic.com
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • VT rate limit hit for: http://www.ibans.com/
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                      URL: https://www.ibans.com/ Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB About Membership Find a Broker Education News & Events Careers A Remarkable Journey 1949-2024 Learn more What's New September 18,
                                                                                                                                                                                                       2024 75th Annual General Meeting & President's Dinner IBANS will be hosting is Annual General Meeting October 17,
                                                                                                                                                                                                       2024 from 2-4 pm at White Point Beach Resort. Preceding the meeting will be a Past President's get together. September 10,
                                                                                                                                                                                                       2024 Virtual Proctoring Changes Since we launched online exams in 2020,
                                                                                                                                                                                                       we have used Examity as our virtual proctoring provider. Recently,
                                                                                                                                                                                                       Examity has been purchased by Meazure Learning,
                                                                                                                                                                                                       a larger more advanced company in the virtual...",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_ Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Virtual Proctoring Changes posted on September 10,
                                                                                                                                                                                                       2024 Since we launched online exams in 2020,
                                                                                                                                                                                                       we have used Examity as our virtual proctoring provider. Recently,
                                                                                                                                                                                                       Examity has been purchased by Meazure Learning,
                                                                                                                                                                                                       a larger more advanced company in the virtual proctoring field,
                                                                                                                                                                                                       which offers more comprehensive security. Due to this change,
                                                                                                                                                                                                       the last date that students can schedule an exam with a virtual proctor through Examity is September 15. We will not be able to offer a virtual proctoring service until October 1,
                                                                                                                                                                                                       when we start using Meazure. The reason for this gap is to allow implementation of the new platform,
                                                                                                                                                                                                       including extensive testing so that students have the best possible experience. Students can still write their exams between this period (September 15-October 1) with an onsite proctor in accordance with our exam procedures which can be found HERE.",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/75th_Anniversary.html Model: jbxai
                                                                                                                                                                                                      "{
                                                                                                                                                                                                         \"brand\": [\"Insurance Brokers Association of Nova Scotia\"],
                                                                                                                                                                                                         \"contains_trigger_text\": false,
                                                                                                                                                                                                         \"trigger_text\": \"\",
                                                                                                                                                                                                         \"prominent_button_name\": \"Member Login\",
                                                                                                                                                                                                         \"text_input_field_labels\": \"unknown\",
                                                                                                                                                                                                         \"pdf_icon_visible\": false,
                                                                                                                                                                                                         \"has_visible_captcha\": false,
                                                                                                                                                                                                         \"has_urgent_text\": false,
                                                                                                                                                                                                         \"text\": \"A Remarkable Journey 1949-2024 Celebrating our \"Semisesquicentennial\" Anniversary! The Insurance Brokers Association of Nova Scotia (IBANS) will be celebrating its 75th Anniversary throughout the upcoming year. Founded in 1949 by C.D. Fraser and W. Ritchie MacCoy the Association became a way for brokers to come together and have a strong and unified voice on industry issues. When originally formed the Association was known as \"The Nova Scotia Fire & Casualty Agents Association,
                                                                                                                                                                                                      \" later becoming the \"Insurance Agents' of Nova Scotia\" and in 1987,
                                                                                                                                                                                                       the \"Insurance Brokers Association of Nova Scotia. We are extremely proud of our heritage and although there have been countless changes in our world since 1949 our core values and mission have remained the same. We exist to support our members and we can attribute much of our success to our people. We've been fortunate to have those in our professional community share their diverse skills,
                                                                                                                                                                                                       perspectives,
                                                                                                                                                                                                       knowledge and talent to better the entire industry,
                                                                                                                                                                                                       and specifically our Association. As an organization dedicated to serving our member brokerages and approximately 1100 insurance brokers,
                                                                                                                                                                                                       we work collaboratively to provide the best value and offerings possible to our members and the public. We are committed to providing the highest level of service and support to our members and the public,
                                                                                                                                                                                                       and we are proud to be a part of the insurance industry in Nova Scotia. We are excited to celebrate our 75th Anniversary and look forward to continuing to serve our members and the public for many years to come.\" }
                                                                                                                                                                                                      "
                                                                                                                                                                                                      URL: https://www.ibans.com/membership.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["IBANS"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":["Can I join the Association as an individual?",
                                                                                                                                                                                                      "Can my brokerage decide to take out membership at any point in the year?"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Membership year (July 1 - June 30) As a member of the Insurance Brokers Association of Nova Scotia (IBANS),
                                                                                                                                                                                                       you belong to a provincial trade organization of property and casualty insurance intermediaries whose members write over 80% of the property/casualty business in Nova Scotia. IBANS promotes insurance brokers as the consumer's preferred distributor of property and casualty insurance in Nova Scotia. Through strong leadership and a commitment to excellence,
                                                                                                                                                                                                       IBANS strengthens and enhances the image,
                                                                                                                                                                                                       market share and profitability of its members. All applications must be approved by IBANS Board of Directors. Once approved you will be contacted regarding your membership status.",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/brokersmap.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Search",
                                                                                                                                                                                                      "text_input_field_labels":["Carmie MacInnis Insurance Ltd,
                                                                                                                                                                                                       Antigonish",
                                                                                                                                                                                                      "A.A. Munro Insurance Brokers Inc,
                                                                                                                                                                                                       Bridgewater",
                                                                                                                                                                                                      "Nova Insurance Ltd,
                                                                                                                                                                                                       Saint John",
                                                                                                                                                                                                      "BrokerLink Inc,
                                                                                                                                                                                                       Kentville",
                                                                                                                                                                                                      "MacLeod Lorway - Sydney,
                                                                                                                                                                                                       Sydney",
                                                                                                                                                                                                      "Fairway Insurance Services Inc,
                                                                                                                                                                                                       Annapolis Royal"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/brokersmap.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Search",
                                                                                                                                                                                                      "text_input_field_labels":["Search by City or Postal Code",
                                                                                                                                                                                                      "Carmie MacInnis Insurance Ltd,
                                                                                                                                                                                                       Antigonish",
                                                                                                                                                                                                      "A.A. Munro Insurance Brokers Inc,
                                                                                                                                                                                                       Bridgewater",
                                                                                                                                                                                                      "Nova Insurance Ltd,
                                                                                                                                                                                                       Saint John",
                                                                                                                                                                                                      "BrokerLink Inc,
                                                                                                                                                                                                       Kentville",
                                                                                                                                                                                                      "MacLeod Lorway - Sydney,
                                                                                                                                                                                                       Sydney",
                                                                                                                                                                                                      "Fairway Insurance Services Inc,
                                                                                                                                                                                                       Annapolis Royal"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/becoming-a-broker.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":["Licensing Courses",
                                                                                                                                                                                                      "Online Tutorials",
                                                                                                                                                                                                      "Textbooks",
                                                                                                                                                                                                      "Other Courses"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/brokersmap.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "phishing_score":2,
                                                                                                                                                                                                      "brands":"Insurance Brokers Association of Nova Scotia",
                                                                                                                                                                                                      "legit_domain":"ibans.com",
                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                      "reasons":["The URL 'ibans.com' matches the acronym for Insurance Brokers Association of Nova Scotia,
                                                                                                                                                                                                       suggesting a legitimate association.",
                                                                                                                                                                                                      "The domain 'ibans.com' is concise and does not contain suspicious elements such as misspellings or unusual characters.",
                                                                                                                                                                                                      "The input fields 'Search by City or Postal Code' are typical for a legitimate association website,
                                                                                                                                                                                                       allowing users to find services or information.",
                                                                                                                                                                                                      "There are no additional suspicious elements in the URL,
                                                                                                                                                                                                       such as extra words or unusual domain extensions."],
                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                      "brand_input":"Insurance Brokers Association of Nova Scotia",
                                                                                                                                                                                                      "input_fields":"Search by City or Postal Code"}
                                                                                                                                                                                                      URL: https://www.ibans.com/becoming-a-broker.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Insurance Brokers Association of Nova Scotia"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB Insurance Brokers Association of Nova Scotia About Membership Find a Broker Education News & Events Careers New! Online Exams Learn more Becoming a Broker Are you interested in a rewarding,
                                                                                                                                                                                                       challenging,
                                                                                                                                                                                                       fast paced,
                                                                                                                                                                                                       career as an insurance broker? We have over 1,
                                                                                                                                                                                                      100 member insurance brokers helping consumers protect what's most important to them and their family's! Brokers are front-line professionals that go above and beyond to help clients manage their risk and protect their assets (home,
                                                                                                                                                                                                       business,
                                                                                                                                                                                                       auto). They are trusted advisors to their clients and work on their behalf to find the best insurance solutions. Insurance brokers are dedicated to helping consumers protect what's most important to them and their family's!",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.ibans.com/aboutus.html Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["IBANS"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Member Login",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"The Insurance Brokers Association of Nova Scotia (IBANS) was formed in 1949 by Chesley D. Fraser and W. Ritchie MacCoy to be the voice of the independent broker in Nova Scotia. IBANS is a voluntary membership organization consisting of more than 1,
                                                                                                                                                                                                      100 insurance brokers throughout the province. It acts as a resource to government,
                                                                                                                                                                                                       represents the interests of its members within the insurance industry and promotes the valuable role brokers play in their communities and to their clients. The Association is a proud member of the Insurance Brokers Association of Canada (IBAC),
                                                                                                                                                                                                       which works on behalf of its members,
                                                                                                                                                                                                       representing over 38,
                                                                                                                                                                                                      000 Property and Casualty insurance brokers nationally. The Core Objectives of IBANS are: 1. To enable member brokers to approach stakeholders in an organized fashion with common concerns about insurance issues in Nova Scotia. 2. To be a resource to government and industry partners. Don't forget to register for the 2024 Atlantic Brokers Convention October 9 / 10th,
                                                                                                                                                                                                       2024 in Saint John,
                                                                                                                                                                                                       NB",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7816
                                                                                                                                                                                                      Entropy (8bit):7.974758688549932
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                      MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):389491
                                                                                                                                                                                                      Entropy (8bit):5.1825578392383465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:ENi8ZHMCbS/mgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEr:ENi8ZimgZB7GoyVufJLc8QoGN
                                                                                                                                                                                                      MD5:36BD062736B9488618846469C5136867
                                                                                                                                                                                                      SHA1:41398F28EC8D1CE7B1B1F1025A6A2E21EC13BD6A
                                                                                                                                                                                                      SHA-256:23AF00D77ADF3658248412E20184E86F5E87FE429AD686792086E94E022854F3
                                                                                                                                                                                                      SHA-512:9733CB874EE15832E0C65C8DD8FE23F747830EB5267BF9E464F8BA43B404A301B72FC61785844F7F05114C3BD3D42B488EEF0D643DF286FA1A68F3DF4B5B1B83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/8579e400/www-player.css
                                                                                                                                                                                                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (409), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):20836
                                                                                                                                                                                                      Entropy (8bit):5.260629273527445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yiD+LI6lW8gz1B1mkMmUtzl+XSwP1DIjIojuKlc4x9a/rHZLz1cce:yn8qslsiS7oJa
                                                                                                                                                                                                      MD5:9A7C46BF85A67E4FAA8DCF1B90162FFF
                                                                                                                                                                                                      SHA1:3C29CF719604264D4413857B5A7A634F14C09B48
                                                                                                                                                                                                      SHA-256:0758EA6CEFA34602F2808205F1F4150E7FDF9257B45B4A4B2AA882B9F653C1A0
                                                                                                                                                                                                      SHA-512:91663723E419D8C2402224794A6B27A8625CA22C978E3809EA610FF94ACD9DD53B8F1117793A7D6450A5CDC78EFE51586977661FFF8A30B8AC8D8A06FDDE1F72
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/aboutus.html
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="Insurance Brokers Association of Nova Scotia">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>About - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/aboutus.html">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="https://www.ibans.com/_Template/IBANS_Base/b
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4266
                                                                                                                                                                                                      Entropy (8bit):4.997417990145798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jUtOD4f/4C5rvzddIuJ8adBm41CDt96SG+c72GFUAau:jYOD4f/44T8meDL+au
                                                                                                                                                                                                      MD5:612606CAB71B9DA3F5BFA7A8373B5EF0
                                                                                                                                                                                                      SHA1:6E7B7C8A64478083AE2049038421CB23F5EF0964
                                                                                                                                                                                                      SHA-256:6E36590D0AE1B4D3EFEDDE7ABD9EADDD780BE972BB8D84DD6827DD7065FA67AF
                                                                                                                                                                                                      SHA-512:9E164236996EE8D2198FD42E794C4B0100136ABD838A71144DC07C29A0575847956AEE622A992E5DFE9C488C30BF8A21DC7E0C5E7B00EF6C1CCA60F02D23F508
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function($){.$.fn.VMenu = function(options) {..var settings = {...prefix : 'VM',..._id : 'VMenu',...mobile_res : 750,...enable_mobile : 0..};..if (options) {...$.extend(settings,options);..}..var m = {...disable_expand : 0,...expand : function (o){....var s = $(o).find("span:first"),u = $(o).find("ul:first"),p = $(o).parent();....if ($(o).attr('class') == 'mItem' || $(o).attr('class') == 'mLabel'){.....$(u).show();.....this.remove_class($(s));.....this.class_expand($(s));....}....if ($(p).attr('id') != settings._id){.....this.expand(p);....}...},...collapse : function (o){....var s = $(o).find("span:first"),u = $(o).find("ul:first"),p = $(o).parent();....if ($(o).attr('class') == 'mItem' || $(o).attr('class') == 'mLabel'){.....$(u).hide();.....this.remove_class($(s));.....this.class_collapse($(s));....}....if ($(p).attr('id') != settings._id){.....this.collapse(p);....}...},...remove_class : function (o){....$(o).removeClass(settings.prefix + '_expand');....$(o).removeClass(settings.p
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i23!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=43083
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7884
                                                                                                                                                                                                      Entropy (8bit):7.971946419873228
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 26 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                      Entropy (8bit):7.008767888399036
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:6v/lhPx2pcsKvqygFmGSUeTx7nMhT2mhhbyzJU9YP9o23E9yiJadp:6v/7QjygFmGLhT2W2zJU6f3sXJaz
                                                                                                                                                                                                      MD5:C8A5E0FB4978AA109FF4E30034ADDADC
                                                                                                                                                                                                      SHA1:A3956D2491D1E44CA71FC856B229D3E22523F828
                                                                                                                                                                                                      SHA-256:4DD8230EA308B23ADF221C6BB1BBF6580E58D26E31D81A1905DBEC8F36BFDDC3
                                                                                                                                                                                                      SHA-512:FCB64B35F2E201C192AE79C0E92F89CAD680FDE375F891B2A68A76629B320213EDC06D7DDCA3E3CCD2433AB26233B9965CE6EED8FCCDBAD9973D6EC0B068577E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.gstatic.com/mapfiles/api-3/images/spotlight-poi3.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......%.....k......3PLTEGpL.!.."..".."..!.."..'".2).:/.C5."..".. .....".." ..1.....tRNS.+{...>.........c._......IDATx.}.... ....B? ..?.&b.../_3:...S.1.....YJf*.x..3.p.ypS:.x...6M..:Y.0..Yd.l.KJ...../.^.o.{......QIM@LM.R..U........O^/.}.8.?.G.......Xw.._.A.u|.#...Q|.'.q..K....a.2......h..".j....X ......^.x......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):98
                                                                                                                                                                                                      Entropy (8bit):5.877315328742862
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:6PZr6lu7PASZJ+zKD/BHATOHayK+70l:6PZWliPpJ+GD1AKrK+c
                                                                                                                                                                                                      MD5:62EE67E22AB72358FA8B61139C97FFA6
                                                                                                                                                                                                      SHA1:9E43FA07D901E78019501D29721D2679508983EE
                                                                                                                                                                                                      SHA-256:3E5C8A16BB77AEA70B6D3F18E133BC448550724846CF378D834E17152038846E
                                                                                                                                                                                                      SHA-512:E23B894E134FC23C6D45672A84781AB091C2A0D4457C115FAB5F7D7DE666975BBD0F29A7252C08AE9C8B7EC229123329C5C7D8D6D02CB4900B442C1EA540E8D5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i21!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=90983
                                                                                                                                                                                                      Preview:RIFFZ...WEBPVP8LM.../..?.'..m..^..7..m.qK.sn.'. .?.5.....D)Q...f.....3.v:....i..z.............
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):269482
                                                                                                                                                                                                      Entropy (8bit):5.573963109811215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:OLVIGKlqO/WdMvO5QEDF2Dej7QsVFVVl2pn:MVwUO/WNl8
                                                                                                                                                                                                      MD5:E18FE6CD880F3BCD4AD90AE7872EA876
                                                                                                                                                                                                      SHA1:3B174F56C4E2C0B031589CD1EF994B9EBD286D52
                                                                                                                                                                                                      SHA-256:4B6CBB899A49A8B5CDEEC1DECB2E71E7B1C62F4FEA0BA0C3FE7D128B395AEABC
                                                                                                                                                                                                      SHA-512:04212A4B641A1049760508C7A54A857EADADA7B437BE5C2EEE565F6212B6B36062F7730BEABEF9D7904587247C401A6D918962E68BC9936A4D36F7FCD065351D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-DHZCSHLRFQ
                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","ibans\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1496
                                                                                                                                                                                                      Entropy (8bit):4.916388117723062
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:D1XXSLmfidbbClReHdk2+sYo/DVGiDNC8rdMyWtcMOZWcNG:DJxfciLZl0GYNrGyIcjG
                                                                                                                                                                                                      MD5:892AA61D8A5CF37881652192F426CF6A
                                                                                                                                                                                                      SHA1:F4B83CE03153C3FE9344D2D519A02185D022F004
                                                                                                                                                                                                      SHA-256:DF9E5C407CA8E773C7C309C813FD055D7F0B285DF61012EE2552F8DCD5AB8D70
                                                                                                                                                                                                      SHA-512:0F12E461B573233A1B61AF4DCFA7926988AC77D10F57A0CA66BF3AA07137FEB3F5B80480B7C8D8FD81CD71E58C8FC51B12BCCDFE895C6EF6F4C244D128CBE1E0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/SMenu/style_mobile.css
                                                                                                                                                                                                      Preview:@media screen and (max-width: 40em) {..js .main-navigation{display:none;}..js .slicknav_menu{display:block;}.}../* VERTICAL http://cssmenumaker.com/blog/css-flyout-menu-starter-kit */.@media screen and (min-width: 40em) {..js .main-navigation{display:block;}..js .slicknav_menu{display:none;}...vertical-menu {padding: 0; margin: 0; border: 0;}..vertical-menu ul,.vertical-menu ul li,.vertical-menu ul ul {list-style: none; margin: 0; padding: 0; border: 0;}..vertical-menu ul {position: relative; z-index: 397;}..vertical-menu ul li {min-height: 1px; line-height: 1em; vertical-align: middle;}..vertical-menu ul li:hover {position: relative; z-index: 399; cursor: default;}..vertical-menu ul ul {visibility: hidden; position: absolute; top: 100%; left: 0; z-index: 398;}..vertical-menu ul ul ul {top: 0px; left: 99%;}..vertical-menu ul li:hover > ul { visibility: visible;}..vertical-menu ul ul {top: 0px; left: 99%;}..vertical-menu ul li a{display: block;}...horizontal-menu ul{list-style:none;padd
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1989
                                                                                                                                                                                                      Entropy (8bit):7.707073445046946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:a4/zRm4SbUuVbe/Z7u0nbv55QWq5oRKoyAw/golh4IVS2:fbYT6RVv55Q75gHw/gmh4IY2
                                                                                                                                                                                                      MD5:F378A9EFC07C0D223DF0A3A17C5D50A3
                                                                                                                                                                                                      SHA1:7A12E4D968E891D0727B6F1FCA8C2CA41F474A5F
                                                                                                                                                                                                      SHA-256:134E9FBCCE947EE829F6950335357C7775E721881A335B7285A9B2D46C7AA7ED
                                                                                                                                                                                                      SHA-512:5598EA9504BEB768700B48FA8B677D005F81A36A11AB02785A7A36C56C1D9B7C78229F0FD0B4A45CBEC15152547ABB89ED0DBFBBE7244F9AAAB13CB56A020392
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......Z.x.."........................................;........................!...1Q..."ABar...#$2bq..36DESU................................. .........................!12A"............?..3Ak^.E\...)..:.$.WO....CL].2...z..vIk.....RM...w.}..b..............p...Xt7...4|.....p.8......l...zm.7..]..ig...w.w.ii..z4.:..6......~.?.&..#?u`.*..,..Q.h.\..w...K.....9.626.}.).......].v....1$.[....%._.^....r.....1.hT..,...9....(.p.i.........C^.cqk.ouj...-|.I.^)...c.;....1.....w..-.a.U....qB....5RzA..A+c......9%..R.F..'.$..|...G..+.=8h. .F...{)..`..../vH.....e......k.X...v.UG..........jM9....ZNaJGf....#S...T.*c{;&.9.pV...p1.YrV1..!.)GM.w.n....8|....%....Y....Z-cl.*t..p!....5..Q...UN.7E\...gp.x..9.D,.k...tr+.lM..* ..%..?.z..{n.l?c...lR..d..}.Rx.W......a..z...j..].X...I5K..]\....KN(......c.\+m.....Pu......o.4..Fc6.....c....XY
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (452), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):30674
                                                                                                                                                                                                      Entropy (8bit):5.287265121680247
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:y2MLI6lW8gz1B1mkMmUtzN03NfEtQXfbx9N/rHZLz1cce:yB8qslstvQXDBJa
                                                                                                                                                                                                      MD5:36CBCAFFA03170317E7815DD99BC5E0E
                                                                                                                                                                                                      SHA1:378BBC2D2C256756F9C9323690DF72E82821F35D
                                                                                                                                                                                                      SHA-256:560E53E3F57FC0CB81870D05A89474663C19A38DA66255E6E4B42A1F4B68FC70
                                                                                                                                                                                                      SHA-512:E4B926BFB34C919266FAB068DDCB953F86E274F0589F5F18C3023E8DF1D47B315B3240C3464556929D1E975A152F7C2A670F7947B8E55482B0046BE6DFAC91E6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/75th_Anniversary.html
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>75th Anniversary - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/75th_Anniversary.html">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="https://www.ibans.com/_Template/IBANS_Base/bootstrap_min.css" rel="s
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1603
                                                                                                                                                                                                      Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3152
                                                                                                                                                                                                      Entropy (8bit):5.186618502160933
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
                                                                                                                                                                                                      MD5:772611C06444A4EA58E375BDC98B3661
                                                                                                                                                                                                      SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
                                                                                                                                                                                                      SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
                                                                                                                                                                                                      SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1605
                                                                                                                                                                                                      Entropy (8bit):4.766217510138455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hkcLjfs6xp8o8B+AGc3tIqIxl8IaIFw3TH:h5LsFxB999IqIxl8IaIFK
                                                                                                                                                                                                      MD5:3B5803D138F08D7A264FC638EEB67D05
                                                                                                                                                                                                      SHA1:C51132E67D32A3DD15D53DC8C3AFAD237F88FAA8
                                                                                                                                                                                                      SHA-256:97C4E848F5A986058467958946BE1BD6599AEE23EC1CC608A7A8E036EC542CDF
                                                                                                                                                                                                      SHA-512:2AD3263E277C9C232069E9BE35B27E5136BFBB49029A1B4061BAFA80AC76FA200C9DE06670CB15DBB113FB4033EF37C2A5EA3E4E887E2A05A38805CE96BA4B4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/SMenu/slicknav.css
                                                                                                                                                                                                      Preview:/*!. * SlickNav Responsive Mobile Menu v1.0.3. * (c) 2015 Josh Cope. * licensed under MIT. */..slicknav_btn {. position: relative;. display: block;. vertical-align: middle;. float: right;. cursor: pointer; }. .slicknav_btn .slicknav_icon-bar + .slicknav_icon-bar {. margin-top: 0.188em; }...slicknav_menu {. *zoom: 1; }. .slicknav_menu .slicknav_menutxt {. display: block;. float: left; }. .slicknav_menu .slicknav_icon {. float: left; }. .slicknav_menu .slicknav_icon-bar {. display: block;. width: 1.125em;. height: 0.125em;. -webkit-border-radius: 1px;. -moz-border-radius: 1px;. border-radius: 1px;. -webkit-box-shadow: 0 1px 0 rgba(0, 0, 0, 0.25);. -moz-box-shadow: 0 1px 0 rgba(0, 0, 0, 0.25);. box-shadow: 0 1px 0 rgba(0, 0, 0, 0.25); }. .slicknav_menu:before {. content: " ";. display: table; }. .slicknav_menu:after {. content: " ";. display: table;. clear: both; }...slicknav_nav {. clear: both; }. .slicknav_nav ul {.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):46312
                                                                                                                                                                                                      Entropy (8bit):7.99561302475269
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:8AJCTMQVQEXhrf//ftxtr+p3Gfgo1+Wb4RJanD0ntX9aFCMatUPzFIzqMa/c:8BeajH9Sg1+O4RUD0nh9aeL5
                                                                                                                                                                                                      MD5:696DC6E511F4E17B232AD789644C3B25
                                                                                                                                                                                                      SHA1:70FC43130265C8773451D79A2F3FAF28333FFA43
                                                                                                                                                                                                      SHA-256:96913F6B15284063A8357EEF20ECA5AE85C77769C56AD02C2A1F60DAB59750D2
                                                                                                                                                                                                      SHA-512:3C21E5C4854B65F608EE7200530C299A75490098A7F29E1D9E0828CDE6CCF41B6275DD9CCB51FBA7E19FB4B02CAC6FB2AD0E491D84932938AD328072EA4893F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF...WEBPVP8 ...pi...*....>m..G$"!........en...)\9.2..o6...4.<.....4.|hU.y~c...T........._.'}W.k.k._............@.9..?........{d.|.....q.g..._e./...'.O.Y../.....o.i<q.G.W.o`.s......._.;.v......{..g.....?.{.~g..E........./............{......._P..yK...g..._......|....~...En.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM..K#...+6...s..F{..l...>.,)O...._.....>.~r..'.v.|.UP.Y....j..Q..4St..q.N.d.....^O...={..1J...].}....M...Qaa......18.7.qHCgE.|........Bc.>...."{Z_5z*9(...9~.o.................^..N..^..^........!...WIP..S.A......\..;.lL.r-*.'...X..}..C.sZ``.)...hr....o*Q.....$b.6].#..c.sA....?.~..n..c>...{..1.......L%#....F.*.._HX:N.Bn.u5.tI....v...S....5.'Lw.}q..".7=}.C..a..#.....=.v.t..h.VHE..^.....E.....S#B.[.%...M.R...#.~......%,`..gV...X.r....@].....GG_.X...V..5..a.....$c..M.jN.....5.}:FY.`bQ..........;b....".K.{I..ft...O?8]_\..7....A.c...pOd....h,".u.hz..E.....[..b...:.3.i.6..3...0.&..mg.={.W{....V.x....B8
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                      Entropy (8bit):4.601409765557392
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:HKfm0KthzWqY:7BVWj
                                                                                                                                                                                                      MD5:947875353D15020DE39ED04E1A9976FC
                                                                                                                                                                                                      SHA1:D9495678B322238EC630C833CB869E574C6E3FC2
                                                                                                                                                                                                      SHA-256:5E1CBAE4AEDCE5F24569A7B33A7C2293A16DE035F8B97CE2F8C06000AF2A47A0
                                                                                                                                                                                                      SHA-512:37C51F05916E86CCF23A20D291B9F2FA15EA7DBABB3AE7A1A7A26AF135837D6D05A63A18648C8E5849480082B47C602655EE801F5C65AA9189DA93B098DAB5BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlMPjyZenVqjxIFDVsmo08SEAnaFGuwmdXpOhIFDRfMve0=?alt=proto
                                                                                                                                                                                                      Preview:CgkKBw1bJqNPGgAKCQoHDRfMve0aAA==
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                      Entropy (8bit):7.979299095603224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:MNR1+1rCDkHWfGfwiGN6XT6USliUqjzAKIqaGo5YALia9Q4xQ:MNR1+1WI9fwiGN6XT67i1j0KHZoKwi2s
                                                                                                                                                                                                      MD5:E546BEE089A5A2C2017CDA95F1F23BAC
                                                                                                                                                                                                      SHA1:5444F95C0E3D2AED2751E55B3B81689F36AF5D92
                                                                                                                                                                                                      SHA-256:E400BAA61AFC2B4F7274BDB256600F2021BC7998D38C111996AC69B4545DFBCC
                                                                                                                                                                                                      SHA-512:33D6D63C3B0370AFD4E6AEF928188E849BD95A20EB83D4420CF098701F996D8EDEF69638EC8A10212B67E8084E4110D451985EA4AE6DEF59D4E804442A50453F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i19!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=94644
                                                                                                                                                                                                      Preview:RIFF.)..WEBPVP8L.)../..?.....$G.^x.q..o ...j"[..@.....Ku.1..$Ec....L../.....,...m../..?......<.y...x..@...."z.."....kPr.{..a.v.v...9...x..N.I.....x....u...;.l.nN.6....h..x.[oM..=..M.K5...`^&.........}..u..7..v..../...._...Y.s{.. .w.N......O.:............3F{bW...d.?..".......K......e....{|#O7p.....A?Qdp.._]..Wrob..E .W.a...m.U.D|E^u.E.....?J...c..l........7..uM..(.I.C}...I..l..U..p.C.;tY.a3...*.........7...k..(....h..80..D:{.d.'.B.....Wgv.&...i.0r3..5.v1U......8?>.Q..:...S..W.....Y..K.).nx..0/.QR2.9.h...........P..n...f.......|a.R..Z.?d.... ..o\.r.x.`.c..v.D........Qi..'.Z..9:....[...~......~.*zc.a]R...x....@h5?..|.n....o"..k...E&.]c>\#/..~...~.C.*0.JGW..tue..k6.t^h....|.X0KO+Z..m^..~..1...v?.L.kX.8....b:..\v....sC.....v.:...i...m5g.../..V....yz.*.Z[../.......2u?..]...;Ll..gyX./.....c.p...O[,!&..g....(......n.....U....W.hK.P..U.,..>U..HBUR>.Pg=1.D|.......D...=......l...z./.0.mG-.z'[xR.?<..(..p*.^..Q..[.v.L.k/.4........Q.2%.;d..?x.PF?
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 150x109, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4651
                                                                                                                                                                                                      Entropy (8bit):7.876834231898262
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:AmY1Ay9SDqNQJPGSGDnVFBtQ6tYNqeSOeDKH79cjiG4iZVoI3obBOw+:c1SDqWdHGDnDuSaH7+WGxPYbBOP
                                                                                                                                                                                                      MD5:D49D7DCEB676B86F646E54464A34CF14
                                                                                                                                                                                                      SHA1:BBCFDB97F5619A744FA71D5A36101F9E6AB44F24
                                                                                                                                                                                                      SHA-256:7EFACB19CD469C738B9EB935FF743E4B9EFF9B9DF4433411C198D955449EC88B
                                                                                                                                                                                                      SHA-512:86D77C8DB99D9DB7B15A2A62DEC4A209B317946EE3E39691D03686668B684C9E609BC03FB0DDDD0AF7EBF9E423A035A23F59ACA1F1E0E9454C15A3945DB032AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/sponsors/aviva.jpg
                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................m............................................................................................!..1.".AQ...2R...6.aq.Br.st...#%5V..b...3Cc..TU.........................!1A.q.".3.Qa...2Rr....Bb$.c.............?..4..P..@W..~.Yr.)6...}.mn4@%....=.+WH..X.+....u......3u...g...P..>.O....?3u...g...<..B.~......A. ..'.O!G....c.7P..&y..S.Q.!....:.. ...f..'.E...!....g[.6iM.'....S.-..IZ....k.Nw;7}.....%..(T...{p_.=..s......o7o..{/I`.y..X...S.q\N.....+sO.S..<^'m.n;I.v..P..@(.......}.=....z'+gD._..F>../....U.......H.r................2<..~J.....R..s....;.Y....<..q.~..8..s.T:g..g~[.$.t..@(......P......B........o......s3.T...P...od.p....^m.}%.\..9)...I.I..G..L.Y{.tn.A...;........Iq......S.Z.Qg....g;.C.x^.w.RMZ.@....P..@(...*.x.d }......<W.....K..3<UA0(...;95.>l.4v.).G....V7.+{.>.......\9.5..E
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):150020
                                                                                                                                                                                                      Entropy (8bit):7.99708187417653
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                                                                                                                                                                                      MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                                                                                                                                      SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                                                                                                                                      SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                                                                                                                                      SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                      Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                      Entropy (8bit):4.9603233255425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBa5Xt3TdWdsApURTWpRhb1Je1:6TyOGq/BWEBcXtxWdyRT4hO1
                                                                                                                                                                                                      MD5:014BCC757E484E12E3AEA6C9D768FD4B
                                                                                                                                                                                                      SHA1:4C17157D0012F8002E4E6CF77C5F4A9747792CF4
                                                                                                                                                                                                      SHA-256:4B475960843A5619B907AF1F0A89E3136BD5E6A4A700EC78CB417F302647CF49
                                                                                                                                                                                                      SHA-512:B00FAB0CE2E56B56C18E0DC54AC3329D77FC18096E63BC2AEF34342770F40DAC91C10F7A8A9DB1DCC5CE42FBAFE637FCB1FDD51994EF937AA00923375476D467
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/svg/icons/facebook.js
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.978 5.859-5.978.76 0 2.072.15 2.608.298v3.325c-.283-.03-.775-.045-1.386-.045-1.967 0-2.728.745-2.728 2.683V16h3.92l-.673 3.667h-3.247v8.245C23.395 27.195 28 22.135 28 16"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                      Entropy (8bit):4.216478854650569
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+kxl9t3ll/sup:6v/lhPfA/Ukvjp
                                                                                                                                                                                                      MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                                                                                                                                                                                                      SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                                                                                                                                                                                                      SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                                                                                                                                                                                                      SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.gstatic.com/mapfiles/transparent.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                      Entropy (8bit):7.979299095603224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:MNR1+1rCDkHWfGfwiGN6XT6USliUqjzAKIqaGo5YALia9Q4xQ:MNR1+1WI9fwiGN6XT67i1j0KHZoKwi2s
                                                                                                                                                                                                      MD5:E546BEE089A5A2C2017CDA95F1F23BAC
                                                                                                                                                                                                      SHA1:5444F95C0E3D2AED2751E55B3B81689F36AF5D92
                                                                                                                                                                                                      SHA-256:E400BAA61AFC2B4F7274BDB256600F2021BC7998D38C111996AC69B4545DFBCC
                                                                                                                                                                                                      SHA-512:33D6D63C3B0370AFD4E6AEF928188E849BD95A20EB83D4420CF098701F996D8EDEF69638EC8A10212B67E8084E4110D451985EA4AE6DEF59D4E804442A50453F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF.)..WEBPVP8L.)../..?.....$G.^x.q..o ...j"[..@.....Ku.1..$Ec....L../.....,...m../..?......<.y...x..@...."z.."....kPr.{..a.v.v...9...x..N.I.....x....u...;.l.nN.6....h..x.[oM..=..M.K5...`^&.........}..u..7..v..../...._...Y.s{.. .w.N......O.:............3F{bW...d.?..".......K......e....{|#O7p.....A?Qdp.._]..Wrob..E .W.a...m.U.D|E^u.E.....?J...c..l........7..uM..(.I.C}...I..l..U..p.C.;tY.a3...*.........7...k..(....h..80..D:{.d.'.B.....Wgv.&...i.0r3..5.v1U......8?>.Q..:...S..W.....Y..K.).nx..0/.QR2.9.h...........P..n...f.......|a.R..Z.?d.... ..o\.r.x.`.c..v.D........Qi..'.Z..9:....[...~......~.*zc.a]R...x....@h5?..|.n....o"..k...E&.]c>\#/..~...~.C.*0.JGW..tue..k6.t^h....|.X0KO+Z..m^..~..1...v?.L.kX.8....b:..\v....sC.....v.:...i...m5g.../..V....yz.*.Z[../.......2u?..]...;Ll..gyX./.....c.p...O[,!&..g....(......n.....U....W.hK.P..U.,..>U..HBUR>.Pg=1.D|.......D...=......l...z./.0.mG-.z'[xR.?<..(..p*.^..Q..[.v.L.k/.4........Q.2%.;d..?x.PF?
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2090
                                                                                                                                                                                                      Entropy (8bit):7.706114330228778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:AMnWOnniQZR1sKSrBWul5XL4PZK7r3p0hZXueI18ZU205R:AM3niQZpS9HltLF7rUJufOn05R
                                                                                                                                                                                                      MD5:B60F8A1E83FCAB73D86F6A0342F78E12
                                                                                                                                                                                                      SHA1:5CD30C5438F07AFD1E34D3F34B73AF7124D8781A
                                                                                                                                                                                                      SHA-256:0BA90F3AADA702CF54AF6E52F8F98A9E486EE8765472632CD2D63C8EFF12B2C9
                                                                                                                                                                                                      SHA-512:2845F7A9AFBC96A3D83D9468BB12F1915208A65CD5E1BE915E12849A26BB6D6A301C7C7BD6F556D532C52E60F05C75411F71065AE820B67DCDEBE05F55439CB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................D.D............................................J..........................!1AQ...."Taq....2.....#BFR.....&6EVbrs.......$...............................(........................1.!A..Qa."BCR.............?.....4..pG......[..5.l.I...38!...\k/....a...W..p.........f.q..7.......S.V_....e.........ya...ik.\~.h......=.....d........#...F....G.....>...<.k7.HF........}...l............On.cl..) rvC...z.=.d..'.2Z..C.......c.'.[..._b..<,Le.P..eJ..s...i.m.[.......>..\..'.1.u.}Z.....[0<...p.h.d.......>3(g.[d3*M..h.,....Y-.`....'.Y.;.M....J.8.r.:..<.U3L.l..]z."ae^b...P ...Q5.p@RL,.gU."n$./..`L*G.2...-..@......d..g..RPR.K....,.F@v.kT.fht.R.enV...B...Js.....+R.Z{}....!).t!!2..F.5..I....,.zt...rK..I..pM....99..h....^I.jq...bR.H.......k...>.......m..0...(Pf.9.$)%.....!..Z.S..Z%......H`.j.E........{....2.Ja.....o.'a...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6316
                                                                                                                                                                                                      Entropy (8bit):5.356525480702852
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:xn5yon50ORoOZE5hoE5hr5Yor5LEdFLQP9a7gJN:x5WpSR+rd
                                                                                                                                                                                                      MD5:CD8275465827968B18BCF3C14625EB0A
                                                                                                                                                                                                      SHA1:5DD31A636ED7781DF3E7C2F8C7B8AD79EE19346A
                                                                                                                                                                                                      SHA-256:92235D32C82E192AABE529623F45A1EE082688CF16B35E3A3090BFA22D823B09
                                                                                                                                                                                                      SHA-512:FC4F4F78B7EBF79D1D076F0159708F26B3E57F53995621BAA781F7B6B766A2DDED3DE4D4A34F96E93F7FDE17D46D0F848A8A2A9938EF340D90A6A31E4826B42F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap"
                                                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2) f
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                                      Entropy (8bit):7.578047427983979
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLr7QzHloo8N6Tyg9yWcqWf3RMBg3149U20jg/eYNDxeMYr+c:/sHlol6+g9WRMB8yv0EDwX
                                                                                                                                                                                                      MD5:55BC1130D360583E2AECBCEBFBF6EDA7
                                                                                                                                                                                                      SHA1:4BACE6D78006ECE72F0E4A2B714FCFE3B54DD4E2
                                                                                                                                                                                                      SHA-256:5BB406880F456FD0FE4858A482696ABEAEDE4262FDC29053346C5FDC92D5D216
                                                                                                                                                                                                      SHA-512:7F3FAC860A9589350B9E9E969FF460DC7D7B413ACCC54F75DB00C924DCA5A3A89117AA8EDD2D6B532F966D411075CC0E8B811C72E59361D827EE75F569962CD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/Zine/rss.png
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...EIDAT.....k.u.....{.s....h.9...v.0....n......C...K.....7Qt/H..i.qQ....N....s.y.....U...........(.a5.8.6g..;..9B. ..@..H......b..^..R.........n...5b$..$....5.."3.z)H..1..............u..........!eg.....e{..8....g9......2''...;...11.F..Xx..Y.8..9n^$+.3..!QDDw..?.wy.y....M.W....,.e.K...h....q..y.e.9K.!........0,(*.D...\...z..-..x.mZ.pe.{.h.8...bDN..#ud.6.K\z.?......h..{...-.+rR#.$5.i..|...L....]........L.... .L.......<..;....>.nE.....(kr"......~#......eX........$...Q...4&.\#+...')Jv+.....SV..'..3...w........&:.;.HL..21..IJ..;..!{Z....g..C..1D..%r.hZ.n8.?...........IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i23!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=125592
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):78489
                                                                                                                                                                                                      Entropy (8bit):5.454292383388265
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                      MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                      SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                      SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                      SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8724, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8724
                                                                                                                                                                                                      Entropy (8bit):7.97699444753907
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:WbHkW9RXRLWdgZQYExlSiTfPfi6DWtsSr38tFyHID5iw8/B74R:Wb39R80+lSiT3DCn38t4hmR
                                                                                                                                                                                                      MD5:267EBE38ACB78CA90441CDB3F0F44B7D
                                                                                                                                                                                                      SHA1:85397079F9F963CD2F16DC5600D8D7795924D73D
                                                                                                                                                                                                      SHA-256:3AD6C8BD3624555DD79177EFE91F0ACA20E7F28597FA6B49762C27F337500D8D
                                                                                                                                                                                                      SHA-512:AFEFB691C8FCE95036AE3C5AE83BA5D2AEB71EBE982C8199250DD5EAC46CE1CC694073F614766CBC3FA5BD350C68531D4CAB4EBAFA7ACE5D16CCCD3244488DC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2
                                                                                                                                                                                                      Preview:wOF2......".......D$..!..............................`..T....<..6..6.$..h. ........53.....6.V.(U.../..9.u.D......#`...:..|..{..7..]...g.6...Ory..q........%.?I.....).A<....G....b.....ck..c].c.. ...eF.?........<.xz.Uc.,f. .Pd...+]J.. ..IQ....n...}fyFa...(.2.....Q...g.`[..M....i.]..Dh...[.5.....~p.....o.X ...i..^.uA<..$.6.m....l4...iW..dT.F......q..d.....wXcQ..ST.bC...W7....6....-(...TGe....vJ` g..v.ToK.I.h,`.p...pF..Ce.M........|...e @......)J.F4.y.x.8."............Y.5....@..5..i.V.*.K..v.{..).HB.;..<.1.j.{....CH$..H.... !.".H(R.. .$8..t...#$...C5..<.Wg../.<......=8.....N=..`.........@..}....~...m.. .k/ ...-......*......yaB.A.M0...:.!(4.8W....sPG.F......3...Q.....(.&.....r`.0...Q.;..9b3........T.X.Q. ...Zm...]...q].NuS,`..S...K..D..M.......'.Q..w.....{\I.)AF.M.....7q...3#.w.2...9l....@......0.#[..B.[t,X\..'.S..~...m+.......N..:..4.z...=...#...L.I......L.D.......L...#e..ew^............S....zu...+.\...hrb..o.O..c..W...`..m......&.,mt*......-.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 150x109, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4651
                                                                                                                                                                                                      Entropy (8bit):7.876834231898262
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:AmY1Ay9SDqNQJPGSGDnVFBtQ6tYNqeSOeDKH79cjiG4iZVoI3obBOw+:c1SDqWdHGDnDuSaH7+WGxPYbBOP
                                                                                                                                                                                                      MD5:D49D7DCEB676B86F646E54464A34CF14
                                                                                                                                                                                                      SHA1:BBCFDB97F5619A744FA71D5A36101F9E6AB44F24
                                                                                                                                                                                                      SHA-256:7EFACB19CD469C738B9EB935FF743E4B9EFF9B9DF4433411C198D955449EC88B
                                                                                                                                                                                                      SHA-512:86D77C8DB99D9DB7B15A2A62DEC4A209B317946EE3E39691D03686668B684C9E609BC03FB0DDDD0AF7EBF9E423A035A23F59ACA1F1E0E9454C15A3945DB032AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................m............................................................................................!..1.".AQ...2R...6.aq.Br.st...#%5V..b...3Cc..TU.........................!1A.q.".3.Qa...2Rr....Bb$.c.............?..4..P..@W..~.Yr.)6...}.mn4@%....=.+WH..X.+....u......3u...g...P..>.O....?3u...g...<..B.~......A. ..'.O!G....c.7P..&y..S.Q.!....:.. ...f..'.E...!....g[.6iM.'....S.-..IZ....k.Nw;7}.....%..(T...{p_.=..s......o7o..{/I`.y..X...S.q\N.....+sO.S..<^'m.n;I.v..P..@(.......}.=....z'+gD._..F>../....U.......H.r................2<..~J.....R..s....;.Y....<..q.~..8..s.T:g..g~[.$.t..@(......P......B........o......s3.T...P...od.p....^m.}%.\..9)...I.I..G..L.Y{.tn.A...;........Iq......S.Z.Qg....g;.C.x^.w.RMZ.@....P..@(...*.x.d }......<W.....K..3<UA0(...;95.>l.4v.).G....V7.+{.>.......\9.5..E
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):109808
                                                                                                                                                                                                      Entropy (8bit):7.990726638724642
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:1536:598+segXMbYt4ZF+jfdgY0q+JtV63kYFF8ChI+2F2aqQPj+QU0yXbO/YvSdE:AeeemxT+kkgeChI+20aqqDhcSK
                                                                                                                                                                                                      MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                                                                                                                                                                      SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                                                                                                                                                                      SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                                                                                                                                                                      SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                      Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 25 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):7.7134028426391215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:OsQ80G9YwxWjM2QIZWZDlk1+eevA2v1iTDQg41:OcCwxyM2QIZmDluj8AQ1iTc11
                                                                                                                                                                                                      MD5:66F9AC4190C9DA8E6B912726EEBCAE4D
                                                                                                                                                                                                      SHA1:55D9CB4CDE19D60007F8AB73B0FBAB5BE5EFAF5D
                                                                                                                                                                                                      SHA-256:C2ECB225168A3312EF30B8844ADA4E7576F3CB0F015C9AD419D9B7EBDAAEA34E
                                                                                                                                                                                                      SHA-512:17089CDB812E571F700D4D7D31296A892F70ACADABC0655604634683203C1BAE0FD4BEF52C1DC3A6315C37568691A698BF9A323629DE94F9242A5AB5144FDB01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......1...../..8...YIDATX...KlMA...moS..>P....>4..."..!A".......aa.....".x$jE..m.R..(%.....r[\..?un..s...%'..o..3.|..L...x..8...?..f%.Y`.0.r.s..........(2"Q_..t..X.i.~.3. ..5.N[.+2...T..D3.t'..w,.<..$....]......>..k4O..>.......d..l...Z..D..]....4."}T.q".#.O.."....].s.l.V9.x..E.&~.c.'...&J....X.19..Pk=.%b..L..'...6..5'.J.I0n.......).....iu.....s..U.....R.7.......&..."fx..J...V:......4(.G.c.c...2......V...W.....hDe...&..t8&.ZR.....M.....b.v...`}hw.\....Z...b...r.FQQL.....)...p.Tk..8.......W.[.JO....Z[#i...?.w.....E.4,R.Z-.~E.2.$...7A.......h+..5X.L.htF.;....H.D*.j..4.>t.]eE..4L+.mqJ.i.iMEd[.5..z...k..B;.:f...D.6.^..A.9 .r.r3....N....I....'....e.b.}......#E.......B.}/j.,qZ...<..aSDZ..n*.../.....{.%d$...6.IBW\..i%...c.."...X..<.:..QQe."M...0.X.H.;..c....E^t.T."I..(.;.........\.%R..`R.&..;...0(.(O..e1..l....K..L.9|..n{)........8.....IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ISO-8859 text, with very long lines (4020), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4067
                                                                                                                                                                                                      Entropy (8bit):5.6372650772535735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:CTPnqZJUm8q5CA2OlDhBLepY16TiIF6pqNvzvx8+QJ18:gm8q5oOthBZ18im6pqdzvx8+818
                                                                                                                                                                                                      MD5:9644EA9A0799BE29C52F9492B7D09C5B
                                                                                                                                                                                                      SHA1:6A84EBFA4B076898AA67BFD8E3E0D4DCECB5A8A9
                                                                                                                                                                                                      SHA-256:6D2C324C6D49F3D25D6080B8E55A5E39A1314506DCBD71A970159C0081EFF6A7
                                                                                                                                                                                                      SHA-512:CFA6C1EFAEA4C63A3CAE09FCC969D3EAD7B99EFF7C81DC1B81063EA66BF67E32E2C1C8F095052A96448A95ABA08E25DAA57DC85B9C75ACFDE20BBBDC26D99C8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*! jquery-ui-map rc1 | Johan S.ll Larsson */..eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(3(d){d.a=3(a,b){j c=a.w(".")[0],a=a.w(".")[1];d[c]=d[c]||{};d[c][a]=3(a,b){K.I&&2.16(a,b)};d[c][a].J=d.n({1A:c,1z:a},b);d.S[a]=3(b){j g="1y"===1D b,f=H.J.12.15(K,1),i=2;l(g&&"1C"===b.1B(0,1))9 i;2.13(3(){j h=d.Z(2,a);h||(h=d.Z(2,a,k d[c][a](b,2)));l(g&&(h=h[b].10(h,f),"4"===b||o!=h))i=h});9 i}};d.a("1x.1t",{r:{1s:"1r",1w:5},1v:3(a,b){l(b)2.r[a]=b,2.4("8").B(a,b);P 9 2.r[a]},16:3(a,b){2.C=b;a=a||{};m.n(2.r,a,{1e:2.D(a.1e)});2.1c();2.1j&&2.1j()},1c:3(){j a=2;2.q={8:k 6.7.1u(a.C,a.r),L:[],t:[],u:[]};6.7.s.1N(a.q.8,"1M",3(){d(a.C).19("1L",a.q.8)});a.F(a.r.1Q,a.q.8)},1d:3(a){j b=2.4("1i",k 6.7.1P);b.n(2.D(a));2.4("8").1O(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 26 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                      Entropy (8bit):7.008767888399036
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:6v/lhPx2pcsKvqygFmGSUeTx7nMhT2mhhbyzJU9YP9o23E9yiJadp:6v/7QjygFmGLhT2W2zJU6f3sXJaz
                                                                                                                                                                                                      MD5:C8A5E0FB4978AA109FF4E30034ADDADC
                                                                                                                                                                                                      SHA1:A3956D2491D1E44CA71FC856B229D3E22523F828
                                                                                                                                                                                                      SHA-256:4DD8230EA308B23ADF221C6BB1BBF6580E58D26E31D81A1905DBEC8F36BFDDC3
                                                                                                                                                                                                      SHA-512:FCB64B35F2E201C192AE79C0E92F89CAD680FDE375F891B2A68A76629B320213EDC06D7DDCA3E3CCD2433AB26233B9965CE6EED8FCCDBAD9973D6EC0B068577E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......%.....k......3PLTEGpL.!.."..".."..!.."..'".2).:/.C5."..".. .....".." ..1.....tRNS.+{...>.........c._......IDATx.}.... ....B? ..?.&b.../_3:...S.1.....YJf*.x..3.p.ypS:.x...6M..:Y.0..Yd.l.KJ...../.^.o.{......QIM@LM.R..U........O^/.}.8.?.G.......Xw.._.A.u|.#...Q|.'.q..K....a.2......h..".j....X ......^.x......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):296253
                                                                                                                                                                                                      Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                      MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                      SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                      SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                      SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9878
                                                                                                                                                                                                      Entropy (8bit):7.972871987185032
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TGikeQQOZFrG8wfKnMSp/yoBSyIA10BnPVu+aafHKN3MF/ynoURT:GenSFrGNsFNnBeC0BNu+a8H83MFKndx
                                                                                                                                                                                                      MD5:2396EB0872EC1EFA6DF946141416EE65
                                                                                                                                                                                                      SHA1:4A8872729F848261B453E0BF4461DCCA818A6121
                                                                                                                                                                                                      SHA-256:22298DE1871080F0BECB7A278A2E5CAAD7E187A8654BEC406E587E5692DDF622
                                                                                                                                                                                                      SHA-512:6411454D52739C5170951B3A111880518BE06AC3C8AA796C1E91B345633DFD8A3D536B8B413E336DAF690A77C6BF333954DC1DFA7A6759FFC9BD4B23022793ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i20!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=105267
                                                                                                                                                                                                      Preview:RIFF.&..WEBPVP8L.&../..?.'.6..F....?*R.....6..$tl.`...sK..I.....=22...u.......9.......N.r..4.......^.....{S...M..=.5.'.J\j...E....._5....%.W...$.@.6.3-Y...........mz...;.d'h.,J..!@@..1.../.....W2L7\.9.~......iqx.$d.Lr."g...c..n.A..r...j.kO."'...."4.kz.$..A....-..YA....P.@a3a.^&.$.0,.c..._.B...".#CP..`39)QXO'......&YyY.e....j.....0..n....$....I.........;h...$d...,y...>.U...,.o{...Y%..4.!......0<B~.9.(R.1..6A.......Cu...I..r<.M.Y.l.u....P.4v....+.t..b..K~....Q..-qs<I^.8.1.{..N.....L...(..<...Z..{.....QL...2:`.H.e.<C....E....e...R.._.D.I....=..i....:[..P.0......2.q.......... ~.Ir...A.]...B)`......j.%.U..m...h..m.......<...z...DMU.t...q.c..,.V...1...a.O..fyY.^. ....e...h\.....N.&.;..3.v..~...7g=......Y..%..V.V.2........xU.f.w.o....IE.\m9\'..........7..i...D.A.4...=..^$[..^..~....1.&.kO.Q.,TM..$:.u..Y.."..M...&v.=PNU.l.u.-..=.!L.3..:.T...4xJ.p....(.!....E..X..T...\8."I[........a.h.Iv[....Hs#..P.X....p5y.....q.:[IMz.A...jx."...a@..kA....^."
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 120x101, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41590
                                                                                                                                                                                                      Entropy (8bit):6.792967917249306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ZO5YMr2tR08MksE+/cxm8a8QT4IiW7Btco6mdK3mk43V1l5:ZO5OR08MPdc4jJdBtx6md6M5
                                                                                                                                                                                                      MD5:DB3BCBE834EC35A1B45BF57EB0BFD398
                                                                                                                                                                                                      SHA1:925A78652FD9A0B1E4C3DBEE429D41ABAEC10248
                                                                                                                                                                                                      SHA-256:D982F3BF03160ECD463F6B944726C23E65D1108E3E35EEA30FC731FCE403A330
                                                                                                                                                                                                      SHA-512:7DE08CD07BB1BB0135D7D7BA72412FF77867764B934E57924AEDDE63688F11DE11D8EDDC150F80E194C251DD50EA05DD05E29873E77E232A180DF4F26CCFB7D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....,.,....."Exif..MM.*........................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:dc="http://purl.org/dc/elements/1.1/">.....<xmp:CreatorTool>Adobe Illustrator CC 23.0 (Macintosh)</xmp:CreatorTool>.....<xmp:CreateDate>2019-06-07T08:54:19-05:00</xmp:CreateDate>.....<xmp:Thumbnails>......<rdf:Alt>.......<rdf:li rdf:parseType="Resource">........<xmpGImg:width>256</xmpGImg:width>........<xmpGImg:height>220</xmpGImg:height>........<xmpGImg:format>JPEG</xmpGImg:format>........<xmpGImg:image>/9j/4AAQSkZJRgABAgEBLAEsAAD/7QAsUGhvdG9zaG9wIDMuMAA4QklNA+0AAAAAABABLAAAAAEA..AQEsAAAAAQAB/+IMWElDQ19QUk9GSUxFAAEBAAAMSExpbm8CEAAAbW50clJHQ
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8712, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8712
                                                                                                                                                                                                      Entropy (8bit):7.977148843286022
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:iw62ZuUgh7kPlJXBgddGzFXoI2lRKvE0t/ooky:v62Ub7kA4RoPRK5tJV
                                                                                                                                                                                                      MD5:2C12AB3A0B1DB8654AF95A12A6320231
                                                                                                                                                                                                      SHA1:A3E7876A3BB8B3A8C38BC8DBEF51B1140B51B38D
                                                                                                                                                                                                      SHA-256:F0AE296F5C19DB047491F1311D621FF18960B34CFA9CB07B69932A02EC298366
                                                                                                                                                                                                      SHA-512:69ADB2B554580C57C4F2A41C1FA5E84BD76080A627382CC7EB4F63D837986BE59F67FEDF0328AD47FBCD95710FE8C33727367ED1608F806544A94B764A195399
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2
                                                                                                                                                                                                      Preview:wOF2......".......D...!..............................`..T.. .,..6..6.$..h. ........6.".8. ..#.JE......*..+\R1...2EEF.(.a..rH:....s'..K;....V.s..>.......y.f..D..d.$.I.TB#.$B.PX4...m..c....5P.......R...R..8....\..}s..r./rQ..E.6..lK........{......D.........6...'.v/.A[u@0.).[.r.w._.d.v....|.U.Lk..5...Z[.....,..`Yc.n.q.....l.V..|.e..:.~..J.7u*.I.....Z/.^0.F.l/.e.:..u.......q...#.S.e.t.{..@..C"d..f..L.....y..C}t..#B.!.0Ir...CGd:."....... 9...G....ak..zh.+.. .5..I.Q..R.B.....|............Cs.W.x..Y.W.+.....9..M..z.l.=.....{.6..j...=...O..3..x!....M.9.V.....%...Ovd.......n.Z......-.]<.xr..........'g._}|...}7.>......../..Y@..7B.......A./.5...G.......~j....tc-?...!`bu......5S.6.(p..Xg@&.....;c....gk..3s.).+Pb..C.bA.9.b....k.6...U...~..:.es.."..3o..N.4..%.9.~....>I......u..%.F'......4=..mC...u*.?....."y....r..]a......(...Ff.."c.B...O...!Q_.._jt%O...'.}H... z.....m..h....7k...+.... ..`..2fJ......Hn....L...Dh.\..@.0..u7>3....28..S.*.,.....V.2....I.........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                                      Entropy (8bit):7.578047427983979
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLr7QzHloo8N6Tyg9yWcqWf3RMBg3149U20jg/eYNDxeMYr+c:/sHlol6+g9WRMB8yv0EDwX
                                                                                                                                                                                                      MD5:55BC1130D360583E2AECBCEBFBF6EDA7
                                                                                                                                                                                                      SHA1:4BACE6D78006ECE72F0E4A2B714FCFE3B54DD4E2
                                                                                                                                                                                                      SHA-256:5BB406880F456FD0FE4858A482696ABEAEDE4262FDC29053346C5FDC92D5D216
                                                                                                                                                                                                      SHA-512:7F3FAC860A9589350B9E9E969FF460DC7D7B413ACCC54F75DB00C924DCA5A3A89117AA8EDD2D6B532F966D411075CC0E8B811C72E59361D827EE75F569962CD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...EIDAT.....k.u.....{.s....h.9...v.0....n......C...K.....7Qt/H..i.qQ....N....s.y.....U...........(.a5.8.6g..;..9B. ..@..H......b..^..R.........n...5b$..$....5.."3.z)H..1..............u..........!eg.....e{..8....g9......2''...;...11.F..Xx..Y.8..9n^$+.3..!QDDw..?.wy.y....M.W....,.e.K...h....q..y.e.9K.!........0,(*.D...\...z..-..x.mZ.pe.{.h.8...bDN..#ud.6.K\z.?......h..{...-.+rR#.$5.i..|...L....]........L.... .L.......<..;....>.nE.....(kr"......~#......eX........$...Q...4&.\#+...')Jv+.....SV..'..3...w........&:.;.HL..21..IJ..;..!{Z....g..C..1D..%r.hZ.n8.?...........IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                      Entropy (8bit):2.949968577144873
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:XB5Q9lIYjxElNROFgMPPl5sR0a3usYlVEnmstXsY3iImHG0k3sCaXIYqQikqMMM/:XBOZxVxCusaOf3tmHGGqs
                                                                                                                                                                                                      MD5:0D3C1E3B3B948D29CD95BDF164EE5AE8
                                                                                                                                                                                                      SHA1:944337F307DE2A99DBDEC445B7F00AF16DA68528
                                                                                                                                                                                                      SHA-256:C5D7336172009110718528506FFE8B69D83A3A190A20AF4FBD190CD07B253C99
                                                                                                                                                                                                      SHA-512:06DE6573E3C8B90CC289D7B4A263FD6F9BAE5695D41F4C141CBAFD3D21F042798BA829B53BCBA8D433B4ED20E8F96D637B48985608B088BAA1AD9F39756E6E7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/favicon.ico
                                                                                                                                                                                                      Preview:............ .h.......(....... ..... .................................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#.d}#..}#..}#..}#..}#.6}#..............................}#..}#..}#.N}#..}#..}#..}#..}#.Y}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#.&}#..}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#..}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#.%}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#._}#..}#..................}#..}#..}#.x}#..}#..}#..}#..}#..}#..}#..}#..}#..................}#..}#..}#."}#.O}#..}#..}#..}#..}#..}#..}#..}#..........................}#..}#..}#..}#..}#..}#..}#..}#.(}#..}#..........................}#..}#..}#.L}#..}#..}#..}#..}#..}#..................................}#..}#.7}#..}#..}#..}#..}#..}#..................................}#..}#..}#..}#..}#..}#
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6543)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6637
                                                                                                                                                                                                      Entropy (8bit):5.124532315144373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:915fTmt1dZCqFChPO5rrWIl48VdVrDjoQZ5ZoqHR94qaP:jB6tRCqA453XlX7r3jqqxGF
                                                                                                                                                                                                      MD5:B78E7FB369C7214850386C8CBED7A0BD
                                                                                                                                                                                                      SHA1:CE3A797BF491C9CF53CBDCAE902C733B388CFCFE
                                                                                                                                                                                                      SHA-256:365F621CBCE7080111B9F358B2F8463BE156952B4DCCE3F4B1B9EC43C756FCE8
                                                                                                                                                                                                      SHA-512:04804B9D1A95A425AD72D51B77AA37ACB749C1CE77F548CB945EB616F133A21E64C7F343E85891C8CD47F10631E11B5FDAB338A4A949B5B594295595B3FC3A48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/SMenu/slicknav/jquery.slicknav.min.js
                                                                                                                                                                                                      Preview:/*!. * SlickNav Responsive Mobile Menu v1.0.4. * (c) 2015 Josh Cope. * licensed under MIT. */.!function(e,n,t){function a(n,t){this.element=n,this.settings=e.extend({},i,t),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!1,removeClasses:!1,brand:"",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},s="slicknav",l="slicknav";a.prototype.init=function(){var t,a,i=this,s=e(this.element),o=this.settings;if(o.duplicate?(i.mobileNav=s.clone(),i.mobileNav.removeAttr("id"),i.mobileNav.find("*").each(function(n,t){e(t).removeAttr("id")})):(i.mobileNav=s,i.mobileNav.removeAttr("id"),i.mobileNav.find("*").each(function(n,t){e(t).removeAttr("id")})),o.removeClasses&&(i.mobileNav.removeAttr("class"),
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6543)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6637
                                                                                                                                                                                                      Entropy (8bit):5.124532315144373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:915fTmt1dZCqFChPO5rrWIl48VdVrDjoQZ5ZoqHR94qaP:jB6tRCqA453XlX7r3jqqxGF
                                                                                                                                                                                                      MD5:B78E7FB369C7214850386C8CBED7A0BD
                                                                                                                                                                                                      SHA1:CE3A797BF491C9CF53CBDCAE902C733B388CFCFE
                                                                                                                                                                                                      SHA-256:365F621CBCE7080111B9F358B2F8463BE156952B4DCCE3F4B1B9EC43C756FCE8
                                                                                                                                                                                                      SHA-512:04804B9D1A95A425AD72D51B77AA37ACB749C1CE77F548CB945EB616F133A21E64C7F343E85891C8CD47F10631E11B5FDAB338A4A949B5B594295595B3FC3A48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!. * SlickNav Responsive Mobile Menu v1.0.4. * (c) 2015 Josh Cope. * licensed under MIT. */.!function(e,n,t){function a(n,t){this.element=n,this.settings=e.extend({},i,t),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!1,removeClasses:!1,brand:"",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},s="slicknav",l="slicknav";a.prototype.init=function(){var t,a,i=this,s=e(this.element),o=this.settings;if(o.duplicate?(i.mobileNav=s.clone(),i.mobileNav.removeAttr("id"),i.mobileNav.find("*").each(function(n,t){e(t).removeAttr("id")})):(i.mobileNav=s,i.mobileNav.removeAttr("id"),i.mobileNav.find("*").each(function(n,t){e(t).removeAttr("id")})),o.removeClasses&&(i.mobileNav.removeAttr("class"),
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2454553
                                                                                                                                                                                                      Entropy (8bit):5.606033944671301
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:hOAnPgGIqKz5ZyDMD2jIGN07xfCHa1eR0I0jJH0SL5:kAnPgGIqKqDMD2jFN07xga1eWF
                                                                                                                                                                                                      MD5:C07A1CE50F091B11A02F0522FC2E1912
                                                                                                                                                                                                      SHA1:52A56136DC259D8C4E7A9F65370AFA6DEA2284F5
                                                                                                                                                                                                      SHA-256:04D9A28CEC7D3FDB10354D578564AA294F54DA8F069FF628B0E7D9D7517F4246
                                                                                                                                                                                                      SHA-512:1AE9F9CA29F00E251C3B93B0E5D5F47805FCE9F64A5A5F1C59498C603A34ED25812069C6110D8AFD9727B0CCC4C304FD8A0AABA53D59D9046E5165D892AF7885
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/8579e400/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):92629
                                                                                                                                                                                                      Entropy (8bit):5.303443527492463
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                      MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                      SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                      SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                      SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
                                                                                                                                                                                                      Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43260), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):89971
                                                                                                                                                                                                      Entropy (8bit):5.465115470557344
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:yjXlQCpEWnt2ysQBGP/h+49Rmm5+myqEXjARSca:yLlNpEWnttB0HYmynoa
                                                                                                                                                                                                      MD5:64246894697CCBAA2FAE1AFC452FA89A
                                                                                                                                                                                                      SHA1:9E7B5549857DC403070DB557B05C9DCD27F29737
                                                                                                                                                                                                      SHA-256:C409D51F926555FA6049EA07CBEE667EE511D015BABF1C6DB412F96D3C8DC507
                                                                                                                                                                                                      SHA-512:8FEE5463C9301FD3B07436CA55B590FDF37B54CD40459B6B813DBBEB95DA9755965C6455C3E9E0DFBC3AA867E70AD611718D90363A70C4960F44A84559C5B436
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/brokersmap.html
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="Insurance Brokers Association of Nova Scotia">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>Find a Broker - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/brokersmap.html">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="https://www.ibans.com/_Template/I
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15930
                                                                                                                                                                                                      Entropy (8bit):7.983632028261548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:WhO5+gW1qARy3h/gJuFYDdmROeH83IKUdKr6g:Wk55W1lUx/8uKDdmIHIKUUrT
                                                                                                                                                                                                      MD5:E2AFFE8DC5F8F2080E396060053AD984
                                                                                                                                                                                                      SHA1:7B3399DF8328D1AA50C76DD38F38CAF85BD21237
                                                                                                                                                                                                      SHA-256:FC2EEE8E744769C0465F0084366568D5A7A425B15FFCE0C3EC81492964EE6995
                                                                                                                                                                                                      SHA-512:BB8BF094B908E54B2765152A534298E6D46A89643FAC7DDFA90521ADC2F45280612C6B610F116F93DCDCB1DC8BAFB11448F5883B886CD85BCEF8C44A16191FD9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i19!3i22!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=111004
                                                                                                                                                                                                      Preview:RIFF2>..WEBPVP8L&>../..?...8..%\..t......`..`....'U.Bk:..]G..D.\.."....r.}....|..k....a.....=#.w.+.L`n|..............l |.....0*Iq.S.|B..<".J....AlP..q..9p@........DCVBV"= . -L.Cu..%.....:f6.X7.....8".W.8R.........T..RZRI"E....D..X.B.\...........s..IIAm.`9i.H8........\.s.RjE.b.n...../y....7...(.NUi0.r.<C..h.B}LD.&..."D.? 9...M.h...5T......@..Z.ff......z.]n"(h.....-....@+j......#nR.[/.."....@.P...tv............"X..@.Q*|]a1(..D.Q........rs!.:k-)3R.i..sN.......ZN/.-P...S...R.<"b?.U...q.r...u.D.l.7.....17uMY/.....j.f.....8..[.8...7......B*.....l.M$,....c..|.........^.b..&..(}{.S..+.h.r...2=B.%........1I.....=R.*.#0|.5{.x.....4Cl........oP..,.F.......+k.f..I{.&Y......e..IflZ...oE..2..IF...Dd.e.8.$...a.-"..............6..!...5.X.q.j;.`0>=;.....2. ...7y.....4$[L.....s..>...`....f.3`..4k..2KT.C..F{.......H.....T..tqC."&;+PY..l.....T..T09..*..Y..5.Ab.l...tQ.{..W.jo..t.6..Uu.W.......T>...........h...w.. ..;k.......60f.,B>LM.:....2f.X1Ti..Ke..@.@Z..`".
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9302
                                                                                                                                                                                                      Entropy (8bit):7.9753652302045355
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Un1abzbrjFYBYgL2U8lI0nnPDA+LMZgFkpvSsegkEPpGEXtuE:Un1abHIYgL18l5nPDpogfsegkEBG6F
                                                                                                                                                                                                      MD5:CD7AB9015C8D07359ABF17A716A015B5
                                                                                                                                                                                                      SHA1:ED90D551E7F51FD1AD275AC016C41EFE5CF7C5D9
                                                                                                                                                                                                      SHA-256:2D25DAEAD5E6FA969D60B1ECF89D35D683EA857F85E532682A4B46208BCCBA8F
                                                                                                                                                                                                      SHA-512:F49983FBC1EB05FED63EB98CE511377749037EDE9BD54E7170627E1F8ABF6A4316EE19BF4BC5B80DEDE23FB1A327F124E8F092A8EA93C352C53D82CA4C4EC17B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i19!3i23!4i256!2m3!1e0!2sm!3i708459357!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=44342
                                                                                                                                                                                                      Preview:RIFFN$..WEBPVP8LB$../..?...(.$E..g.t2...fvm.m$I.3..]v...p..{..FR4L.}.x....3...j(L..(.......F..._;5^.3.!........'.N..+....r.f.............;e.....E.... .$@..o.. ..\...d.....o.VO..3H.m.J+"... .^..).H.....I..r.~;...e......6....~@*..v.o.&[..J..I1i...hW.9p.-.FD.....h..bD....#.(..$[...\.}Y..v>.........jRv.{...yf...Y..K.R..))..{/1.l..........]..q.N"........0.9..?.7G`.y......u..`3.].....SS.u.d..5...|.!..MF/...VF.@.:s...r~j...u.,UP..B.1>..|)..>..%...b.{...G..P..eqet...&...Tl......h.;.h.Gi.....e..I..L.+...k.x}`....a.n.=..\...Rf?..t..[7.......i..i..U.......K./X.".'u......p.e.=KpW.4.p.".z../g..l^..]-RA..l..zJ..cP.*....S.{..\Y..y."=`q..D.:Mu.......y...E=..:F7..|-U!.\.7..7..}@.+..V.J.x...).........G<.1"...&y...J..K*..]...vws.......5|.b~.o.7.G..H.1..F.Q..z`..+......b=....aG.^...."J6...j...A7D......w<.....E.S.2..,..N.^e.]X.]........=...6.r....l........>...O.8",.......<7..u....w...'7q..|..q..B..W2...Q>)Z..]...WF.....K.}..G..,<u5.S.n..D.EKX...:...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1599
                                                                                                                                                                                                      Entropy (8bit):5.267838660635414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                      MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                      SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                      SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                      SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10560)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):235306
                                                                                                                                                                                                      Entropy (8bit):5.649319029068442
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:SwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:SwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                                      MD5:1666995FC43B398762F51E3D556DAB98
                                                                                                                                                                                                      SHA1:A843401AAAE94862C30CFDE354742EBAF666BCF6
                                                                                                                                                                                                      SHA-256:710FA254631B2344ED2A862F50970EE37D4313DBD809C65F82B686538D58DC15
                                                                                                                                                                                                      SHA-512:F5C2AD911F6A93049C11497CD90EC11977B83A0B4C7357D9942CA163B160C0377063D71A34D987D4260935833F8792C3561128A4E1E7762334B74D7D9D654BC9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):185628
                                                                                                                                                                                                      Entropy (8bit):5.632192221270752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                      MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                      SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                      SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                      SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7840
                                                                                                                                                                                                      Entropy (8bit):7.967369628682015
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:S5upwnqrBHPLA3J73KAQDPh50uFdXrnpjDS7LjvQnRb:S5ELrBvLA3J76AIPhi+vXwzQnRb
                                                                                                                                                                                                      MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                                                                                                                                                      SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                                                                                                                                                      SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                                                                                                                                                      SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                                                                                                                                                      Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i22!3i23!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=42752
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15930
                                                                                                                                                                                                      Entropy (8bit):7.983632028261548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:WhO5+gW1qARy3h/gJuFYDdmROeH83IKUdKr6g:Wk55W1lUx/8uKDdmIHIKUUrT
                                                                                                                                                                                                      MD5:E2AFFE8DC5F8F2080E396060053AD984
                                                                                                                                                                                                      SHA1:7B3399DF8328D1AA50C76DD38F38CAF85BD21237
                                                                                                                                                                                                      SHA-256:FC2EEE8E744769C0465F0084366568D5A7A425B15FFCE0C3EC81492964EE6995
                                                                                                                                                                                                      SHA-512:BB8BF094B908E54B2765152A534298E6D46A89643FAC7DDFA90521ADC2F45280612C6B610F116F93DCDCB1DC8BAFB11448F5883B886CD85BCEF8C44A16191FD9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF2>..WEBPVP8L&>../..?...8..%\..t......`..`....'U.Bk:..]G..D.\.."....r.}....|..k....a.....=#.w.+.L`n|..............l |.....0*Iq.S.|B..<".J....AlP..q..9p@........DCVBV"= . -L.Cu..%.....:f6.X7.....8".W.8R.........T..RZRI"E....D..X.B.\...........s..IIAm.`9i.H8........\.s.RjE.b.n...../y....7...(.NUi0.r.<C..h.B}LD.&..."D.? 9...M.h...5T......@..Z.ff......z.]n"(h.....-....@+j......#nR.[/.."....@.P...tv............"X..@.Q*|]a1(..D.Q........rs!.:k-)3R.i..sN.......ZN/.-P...S...R.<"b?.U...q.r...u.D.l.7.....17uMY/.....j.f.....8..[.8...7......B*.....l.M$,....c..|.........^.b..&..(}{.S..+.h.r...2=B.%........1I.....=R.*.#0|.5{.x.....4Cl........oP..,.F.......+k.f..I{.&Y......e..IflZ...oE..2..IF...Dd.e.8.$...a.-"..............6..!...5.X.q.j;.`0>=;.....2. ...7y.....4$[L.....s..>...`....f.3`..4k..2KT.C..F{.......H.....T..tqC."&;+PY..l.....T..T09..*..Y..5.Ab.l...tQ.{..W.jo..t.6..Uu.W.......T>...........h...w.. ..;k.......60f.,B>LM.:....2f.X1Ti..Ke..@.@Z..`".
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 160x44, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10376
                                                                                                                                                                                                      Entropy (8bit):6.933964541511401
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:bk/t+E+HODzTJOEwYqmV0jROndp3O54K3:w1+E7dOPY1V01OddO54E
                                                                                                                                                                                                      MD5:C14AE3033FF8AC3BC91BFD2F59DF393F
                                                                                                                                                                                                      SHA1:4212C4FFDF1BEE09EC015AD7A667CF956E1FF8F2
                                                                                                                                                                                                      SHA-256:3C1D2A2EBA02FC70F293D6DAA57164F35ED77E0A0E361C3ED575F714D122A4B5
                                                                                                                                                                                                      SHA-512:9B78BEB39D5FEF1A8B5B5C039EF2D797FF046A7D9625C815341894CB680F4F35DC2A86455B05A4CEAC790A3A57A3CAD36D2F906E6B317544A0655F9DD84CD7B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/home_sponsors/wawanesa.jpg
                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......P.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2090
                                                                                                                                                                                                      Entropy (8bit):7.706114330228778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:AMnWOnniQZR1sKSrBWul5XL4PZK7r3p0hZXueI18ZU205R:AM3niQZpS9HltLF7rUJufOn05R
                                                                                                                                                                                                      MD5:B60F8A1E83FCAB73D86F6A0342F78E12
                                                                                                                                                                                                      SHA1:5CD30C5438F07AFD1E34D3F34B73AF7124D8781A
                                                                                                                                                                                                      SHA-256:0BA90F3AADA702CF54AF6E52F8F98A9E486EE8765472632CD2D63C8EFF12B2C9
                                                                                                                                                                                                      SHA-512:2845F7A9AFBC96A3D83D9468BB12F1915208A65CD5E1BE915E12849A26BB6D6A301C7C7BD6F556D532C52E60F05C75411F71065AE820B67DCDEBE05F55439CB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://yt3.ggpht.com/ytc/AIdro_nNaSeFAKRurgPLWDw-U_U0QMCXnHag1isDQw2-I3JT3w=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................D.D............................................J..........................!1AQ...."Taq....2.....#BFR.....&6EVbrs.......$...............................(........................1.!A..Qa."BCR.............?.....4..pG......[..5.l.I...38!...\k/....a...W..p.........f.q..7.......S.V_....e.........ya...ik.\~.h......=.....d........#...F....G.....>...<.k7.HF........}...l............On.cl..) rvC...z.=.d..'.2Z..C.......c.'.[..._b..<,Le.P..eJ..s...i.m.[.......>..\..'.1.u.}Z.....[0<...p.h.d.......>3(g.[d3*M..h.,....Y-.`....'.Y.;.M....J.8.r.:..<.U3L.l..]z."ae^b...P ...Q5.p@RL,.gU."n$./..`L*G.2...-..@......d..g..RPR.K....,.F@v.kT.fht.R.enV...B...Js.....+R.Z{}....!).t!!2..F.5..I....,.zt...rK..I..pM....99..h....^I.jq...bR.H.......k...>.......m..0...(Pf.9.$)%.....!..Z.S..Z%......H`.j.E........{....2.Ja.....o.'a...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1903x400, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):237004
                                                                                                                                                                                                      Entropy (8bit):7.986605779133518
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:4CxIo0dxY9TlBDpZ6fJeAJn9gy43ROA5m8hTHf3oJzhsMEUJEeUCrWshaI7Is9yW:pxIo001lBylJnB4RXwwME+vbr9t7yza
                                                                                                                                                                                                      MD5:E104E03FE887889605484998A144048E
                                                                                                                                                                                                      SHA1:A1C232816D6E1EAA645577874EF4C601D48EDE44
                                                                                                                                                                                                      SHA-256:F4C811D9611DBE9CBBC81A43F07118DC478E87C646C337FA333353E2758B980A
                                                                                                                                                                                                      SHA-512:258315B24ED011C04724434015DD72B5FF9547C9EB147178CC5D82A9382B5DB12365A3BA647C5E7E5DAB3685C60CD99061751BA4D0797C5B640C4C5631B96CF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:TrueType Font data, 10 tables, 1st "OS/2", 22 names, Macintosh
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):189684
                                                                                                                                                                                                      Entropy (8bit):6.022784345669266
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:QKLQq624uZJ6+E02aqPrBG6h5hpUnV2Zf4OhJntJZDwm+G2X7z/:oD24kJ6+E02aqPFfuSf4OBJZD0Gmn/
                                                                                                                                                                                                      MD5:BB8CD014D7A55672934233C354E1C4A3
                                                                                                                                                                                                      SHA1:D8B3568E9D8A1D3C01C85520EB9CA0B49B72815D
                                                                                                                                                                                                      SHA-256:003F11541856A649A6C8235C6266C8936224C5D609E51442DA24DC5556D14FBF
                                                                                                                                                                                                      SHA-512:B541D7B00823512999E0A2CF87F2C551335C2879BD43A974DFAD9A92F7C04D2B3D3BDDB4CB723A84CA8385480DE426ACC0E86B506BD75A567F1A182588DEAEA7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.ttf
                                                                                                                                                                                                      Preview:........... OS/2_W^k...(...`cmap...J........glyf/^4...$\...|head&.'>.......6hhea.=.;.......$hmtx./.........$loca.R.H...4...(maxp.2.:....... name88Qe........postG.y@................Am.._.<....................................................................................8.'.................................L.f...G.L.f....................................AWSM...!...........@.........9..... .......@.......@...............@.......@...@.......@...@...@...@...@...............@...........@...........@...@...........@...@...@...@. .............@.......@...@...............@...................@. .............................@.....................................................................3.........................................@.$.................................................................................................................@...................................@...............@...............p..................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):121260
                                                                                                                                                                                                      Entropy (8bit):5.0979844613521985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ly3Gxw/jc/QWlJxtQ8IuiHlqLmzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:Xw/o1BIuiHlqLmN8lDbNmPbh
                                                                                                                                                                                                      MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                                                                                                                      SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                                                                                                                      SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                                                                                                                      SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/bootstrap_min.css
                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9456
                                                                                                                                                                                                      Entropy (8bit):7.974493850700918
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:5Ou/VwT61C5UhwyVqWLASqA86LGj8SCx7A3RdEaTsFjbdm1tt42c85x8B:5O6w+1IUhNNioSCx7OrEEuytt4e5xu
                                                                                                                                                                                                      MD5:9D3463F5DBBEAB150887B40AE67ACC2F
                                                                                                                                                                                                      SHA1:CC89CD4DE4262DB652D398403D9FCD3F82684D69
                                                                                                                                                                                                      SHA-256:4A8BB66E94E2396076D3AF460335B64C3339AEEF68CAF7A8807DE761E082DA83
                                                                                                                                                                                                      SHA-512:C3AC5E5AB91FF8A48C16A72D79C0AE5F5230F4407858F2BB530826E925305B71F44D140A7F780E5303A62AD7FBE5625A9938C5BB8FF65CF52C3A873F5B69E8C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i21!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=57036
                                                                                                                                                                                                      Preview:RIFF.$..WEBPVP8L.$../..?...6.$'..h.".P.....fw/....$Y.....O./...6.m5.....'.[.$.......W.. .n5...Q........x........"A ...K.3uN...8u.P.x..E..6U.&8\..d.Q.}n2=d........<..kWi._...d....."E...v..m..C...'..([y..C...DE..G..V.)...Ge.)...u....#0..J.b?@..6....IL..(,.[..+.63...6..it@\..x.......%)*.......[E1..~8..;....p....IT...dP..c..FuEko.P.J....XU5....P....h$....|.....(V....~.;..)W.F..P.f..2..b...q%.u=,VC....K...x!..S......\..s.. ...rxb...x..D..+.j..zcr...1y.?....3Zw.W.=b....eK.j.(..I..J...k......4mX .wKd......G...$(AD.........!.....l.N.._......G...(.. 5.-.....B.B......V.vd.1....w....d...Q..!$?W:Yw. .&....-...Q...n...p.:.ul!1.."u<.....}..W".....@..r...l0.....0AX...aK.c.......1.E./..C.....h...A...FV....P..{..~......#..}9.J.,1..%5..G....P..%.....].?..(.:.*.(9.E..w.v..[..7..h.v.-..yJ ..#.g.!9p!..FDa.F....S....h.#..fNtVi.J(.aa..-..Z...o9....wA........>U.,.y..c8......]...I...1.......Y.#.J.%U.;.U..7..D.4W..O.R..`..V..1>.Wb...7..gZ.l%.<."*E.B_..Z...4.g`.R.D..n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (435), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                      Entropy (8bit):4.938295498043445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBabt42tO2yPXXrlrxtSjLFkkjl:6TyOGq/BWEBCt4kO2qJcpJ
                                                                                                                                                                                                      MD5:642BB6C34A06BBBC8A77593BE82CE6A4
                                                                                                                                                                                                      SHA1:E15D59B78D23923DB8723101F547775413F3D3A9
                                                                                                                                                                                                      SHA-256:CE5DBB2CDB85126FDC9D774971A56F8848DBEE977A382BD512A5F8B49EA8C727
                                                                                                                                                                                                      SHA-512:61E45E7BD89474825458A06AE5120F93265D8862C74DC01055F3A25F6360492E95F92280A80330BA24997E52B5E83C20BBE3212FC56206FD8E69380A0044139F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72 6.7h4.02v1.84h.058c.56-1.058 1.927-2.176 3.965-2.176 4.238 0 5.02 2.792 5.02 6.42v7.395h-4.183v-6.56c0-1.564-.03-3.574-2.178-3.574-2.18 0-2.514 1.7-2.514 3.46v6.668h-4.187z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32563
                                                                                                                                                                                                      Entropy (8bit):4.942430662690432
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ivtUpnH/9qSP4S+8qAolqUAJbTHrU878DXS8V/3qfbbM8V5QLHXQcbzzVLQ:iFUnqAjd1rUpX3qB5QL9zVs
                                                                                                                                                                                                      MD5:F7C45558F9ED37B5137257CC4FB2AB45
                                                                                                                                                                                                      SHA1:947464A3033D12D4AEDD4B2FDD1281489C8B177B
                                                                                                                                                                                                      SHA-256:1E3B186A009CC28320096FF9DDA13EAE4E678DF265AA3A0004DC8859E0BFE9FB
                                                                                                                                                                                                      SHA-512:B5CF48CA07EC766C79C56D59579446F2B4FA8062813F3B40827FB8C352FAD9D8BF00BB89C1E9366547CE67B1CC26B08B8DA2657BB42DA5D8B310C9366789EC9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/LocationMap/markerclusterer.js
                                                                                                                                                                                                      Preview:// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @externs_url http://closure-compiler.googlecode.com/svn/trunk/contrib/externs/maps/google_maps_api_v3_3.js.// ==/ClosureCompiler==../**. * @name MarkerClusterer for Google Maps v3. * @version version 1.0. * @author Luke Mahe. * @fileoverview. * The library creates and manages per-zoom-level clusters for large amounts of. * markers.. * <br/>. * This is a v3 implementation of the. * <a href="http://gmaps-utility-library-dev.googlecode.com/svn/tags/markerclusterer/". * >v2 MarkerClusterer</a>.. */../**. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, e
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):296253
                                                                                                                                                                                                      Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                      MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                      SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                      SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                      SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 9 x 9, 1-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):210
                                                                                                                                                                                                      Entropy (8bit):5.562027558219033
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:6v/lhPB8R3AWhK7/6T1i3jCTECLkyuladMbp:6v/7p81hE/6T1RIiuok
                                                                                                                                                                                                      MD5:B758C8943EAE977E58CB39C6677B0326
                                                                                                                                                                                                      SHA1:9E8C94CD864320C027B5EADB88B2771449102BB8
                                                                                                                                                                                                      SHA-256:30617F35884B4C1F9C5A6A47C0520085317B62040D84C74623B20DEA16315EF7
                                                                                                                                                                                                      SHA-512:3C0378B624AEF7AB35A492770ADF590063A73EB33286F9C13EAA070926C1A78A7FD9DC95D08E6D44C4D7679B482F823908C2C402F80C0DC174A782E7C485DD6A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.............._.S....sRGB.........PLTE. k...S.......tRNS.@..f....pHYs.................tIME.........t....tEXtComment.Created with The GIMP.d%n....IDAT..c8.......... j...."...{A..D.......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                      Entropy (8bit):5.221558827817677
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:qQgbHPAGV6/GvORV6/G3vMLGRMS1Rc/G3wBJTIEBaEXe7HGz3AcHHdNX4+Hpmf7t:qQQHPAKTyryGqMrwBWEBaEXeD8HvBpoh
                                                                                                                                                                                                      MD5:BAF0595A19BDC7F7497B74731D2166C4
                                                                                                                                                                                                      SHA1:FD5714384C52FC0338083574434D12328313896C
                                                                                                                                                                                                      SHA-256:3DAB93242EE573BBCFC22C9D15ACD47794E500ED44E6BD48A35400B39D65AA43
                                                                                                                                                                                                      SHA-512:DA0E15A709B3D043E8CD9E4F97CF70D8C1ADDC2A7D90B6BB11D71CD72ABA9133E5B9388528691CF6A354A6AAA346045F64D82B947883057471E1F1A2FDBD1901
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({a2a:'<g fill="#FFF"><path d="M14 7h4v18h-4z"/><path d="M7 14h18v4H7z"/></g>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=354, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=980], baseline, precision 8, 250x90, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27498
                                                                                                                                                                                                      Entropy (8bit):7.383504270986484
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:vsUQTzFbA7XIYyzGonu8hYKuc03jat2wF:vs6InGauKBuc03jb0
                                                                                                                                                                                                      MD5:B4A23804852E2DC8A82FF0608B271AE8
                                                                                                                                                                                                      SHA1:497FD8ED1F9D926EAEAFA487FE132BE2D5D03893
                                                                                                                                                                                                      SHA-256:B9F5F117392EB47A519E1D27F580BD5D958F97390C8129DCDF18A13BC6186F26
                                                                                                                                                                                                      SHA-512:6049D4A99BBF76851182FF9964F7E5BC2F75DBA5168D1EC547A700A36756B2E0A966611539518513121BCED3EEBE89E579A8BFADA8521E578F04AC131A2FDFE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....,.,......Exif..MM.*...........................b...........................................................................(...........1.....!.....2..........i.............".......-....'..-....'.Adobe Photoshop 22.3 (Macintosh)..2021:04:30 15:28:44...........0231.......................,...........l...............................p...........x.(.................................T.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......9....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):102217
                                                                                                                                                                                                      Entropy (8bit):4.7821044831117785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                                                                                                                                                                                                      MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                                                                                                                                      SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                                                                                                                                      SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                                                                                                                                      SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                                      Entropy (8bit):7.578047427983979
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLr7QzHloo8N6Tyg9yWcqWf3RMBg3149U20jg/eYNDxeMYr+c:/sHlol6+g9WRMB8yv0EDwX
                                                                                                                                                                                                      MD5:55BC1130D360583E2AECBCEBFBF6EDA7
                                                                                                                                                                                                      SHA1:4BACE6D78006ECE72F0E4A2B714FCFE3B54DD4E2
                                                                                                                                                                                                      SHA-256:5BB406880F456FD0FE4858A482696ABEAEDE4262FDC29053346C5FDC92D5D216
                                                                                                                                                                                                      SHA-512:7F3FAC860A9589350B9E9E969FF460DC7D7B413ACCC54F75DB00C924DCA5A3A89117AA8EDD2D6B532F966D411075CC0E8B811C72E59361D827EE75F569962CD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...EIDAT.....k.u.....{.s....h.9...v.0....n......C...K.....7Qt/H..i.qQ....N....s.y.....U...........(.a5.8.6g..;..9B. ..@..H......b..^..R.........n...5b$..$....5.."3.z)H..1..............u..........!eg.....e{..8....g9......2''...;...11.F..Xx..Y.8..9n^$+.3..!QDDw..?.wy.y....M.W....,.e.K...h....q..y.e.9K.!........0,(*.D...\...z..-..x.mZ.pe.{.h.8...bDN..#ud.6.K\z.?......h..{...-.+rR#.$5.i..|...L....]........L.... .L.......<..;....>.nE.....(kr"......~#......eX........$...Q...4&.\#+...')Jv+.....SV..'..3...w........&:.;.HL..21..IJ..;..!{Z....g..C..1D..%r.hZ.n8.?...........IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):71398
                                                                                                                                                                                                      Entropy (8bit):5.512272872145227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
                                                                                                                                                                                                      MD5:4C62AECC026617EEA577F89B2340CE8C
                                                                                                                                                                                                      SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
                                                                                                                                                                                                      SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
                                                                                                                                                                                                      SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/modules/core.D0Uc7kY6.js
                                                                                                                                                                                                      Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                      Entropy (8bit):2.949968577144873
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:XB5Q9lIYjxElNROFgMPPl5sR0a3usYlVEnmstXsY3iImHG0k3sCaXIYqQikqMMM/:XBOZxVxCusaOf3tmHGGqs
                                                                                                                                                                                                      MD5:0D3C1E3B3B948D29CD95BDF164EE5AE8
                                                                                                                                                                                                      SHA1:944337F307DE2A99DBDEC445B7F00AF16DA68528
                                                                                                                                                                                                      SHA-256:C5D7336172009110718528506FFE8B69D83A3A190A20AF4FBD190CD07B253C99
                                                                                                                                                                                                      SHA-512:06DE6573E3C8B90CC289D7B4A263FD6F9BAE5695D41F4C141CBAFD3D21F042798BA829B53BCBA8D433B4ED20E8F96D637B48985608B088BAA1AD9F39756E6E7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............ .h.......(....... ..... .................................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#..............................}#..}#..}#.d}#..}#..}#..}#..}#.6}#..............................}#..}#..}#.N}#..}#..}#..}#..}#.Y}#..............................}#..}#..}#..}#..}#..}#..}#..}#..}#.&}#..}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#..}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#.%}#......................}#..}#..}#..}#..}#..}#..}#..}#..}#..}#._}#..}#..................}#..}#..}#.x}#..}#..}#..}#..}#..}#..}#..}#..}#..................}#..}#..}#."}#.O}#..}#..}#..}#..}#..}#..}#..}#..........................}#..}#..}#..}#..}#..}#..}#..}#.(}#..}#..........................}#..}#..}#.L}#..}#..}#..}#..}#..}#..................................}#..}#.7}#..}#..}#..}#..}#..}#..................................}#..}#..}#..}#..}#..}#
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1903x400, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):208221
                                                                                                                                                                                                      Entropy (8bit):7.9716745022789945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:xwkt4MIjKq6WiT5Ow5OW9QtKd4F9HRZqY5h9Fk3FMaWbqN6hPn5XFY0Jcnfyb6Vb:xHNI4Ow5sc43j5bFk3+0Mt207WhGNW
                                                                                                                                                                                                      MD5:5019B3E67DA3CEA819B1B87875672535
                                                                                                                                                                                                      SHA1:A699CE97EB0A983521F0AC5F7D1E04A035C11DB2
                                                                                                                                                                                                      SHA-256:D26195CFDF90A16A84FAEA5AD3524B3BAF819FEE21D4CE83272D9DA7CE735603
                                                                                                                                                                                                      SHA-512:7317E98108EDE66BF23B63E24B1B22B8806611F25D53C0A3B71066D08C728A20628F92621A3255BACF1CD7351F0F6EBD205D6FAA00B403324ED7E5EDCA5AB828
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Education/education-banner.jpg
                                                                                                                                                                                                      Preview:..................................................................................................................................................Adobe.d.............o.............................................................................................!.1AQ.."a.2q.#B...R..$3Cbr.....S..%4....Dc5..ds..E.&FT.........................!1A..Q".2aq.......#B...3CRr.b......$%Ss...............?...Z..YN7..|-?ai.Y(NU.s..;.6[....+KI..W...T.2.^;....9K..}.#.^.r..........<..9..j.8.]Dq;...8.T...}(.<.....\.n^x.....}Z...^v.9..Q..<.6.....c.$....9.0..p....^`.G....>w...n.g..p..!..rJs..7._v.i...........BF.F.W<......3l.....l'.%t.!..%D....n.Z....S...Fy.s..QC...!JO/...[...e!#r.s.z.h..o..........mj.....t...;..$...Yla.5.v9..=}.D.XR..`..R.....>.....#p.7...~ua..}K)Yp....H...+ZK$g......S............../A..1mc...%i...'j..r.^..g..e..%...,....Z.q..gn.....G...u.2...i.d.p.:=.......b..s..2...=,.]B....-.SA......+.v.'..l...L..A.H......8..F.2w.w?Z...1...s.H..(.`........m..m...r...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (415), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                      Entropy (8bit):4.90057005393643
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBadNt34PWvVClQwCS3pw12uTXcubp/+y01:6TyOGq/BWEB+NtoPcs3pwLTXckx+V1
                                                                                                                                                                                                      MD5:452A9A6A280379512AB5764A1D42BAE1
                                                                                                                                                                                                      SHA1:61E0F75FF25C554DBF65743F1F6BF9D003DDC905
                                                                                                                                                                                                      SHA-256:D432AD1988EFA5B258294F52DAE3D1B4C10660AEC15E49017E21A1EE74BFD453
                                                                                                                                                                                                      SHA-512:886B316D47A86F624F9EB9746BA2441B7508678C9BAE9A17F26B4E0C8665B9DD3D641A6A6BC26E57FD7881031D7B826975D517E133FF2FEE0704F0A45088CB6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/svg/icons/email.js
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({email:'<path fill="#fff" d="M27 21.775v-9.9s-10.01 6.985-10.982 7.348C15.058 18.878 5 11.875 5 11.875v9.9c0 1.375.293 1.65 1.65 1.65h18.7c1.393 0 1.65-.242 1.65-1.65m-.017-11.841c0-1.002-.291-1.359-1.633-1.359H6.65c-1.38 0-1.65.429-1.65 1.43l.016.154s9.939 6.842 11 7.216C17.14 16.941 27 10.005 27 10.005z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3152
                                                                                                                                                                                                      Entropy (8bit):5.186618502160933
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
                                                                                                                                                                                                      MD5:772611C06444A4EA58E375BDC98B3661
                                                                                                                                                                                                      SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
                                                                                                                                                                                                      SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
                                                                                                                                                                                                      SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/page.js
                                                                                                                                                                                                      Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2680
                                                                                                                                                                                                      Entropy (8bit):7.882603384154158
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:6SviilFi1sh8dxx0pNKhtYZlx88lbLyw4P/SkS5YnSzWm+BTXE+himjeaJL:6St6sESvmaZlxtZyr8ASzW1mGiUeaF
                                                                                                                                                                                                      MD5:2B108484A5E65472ED30305A4DA6927D
                                                                                                                                                                                                      SHA1:3B454061BF92759431ACB3CB702A4C2A7B97671C
                                                                                                                                                                                                      SHA-256:961034773B932967FA3C8EEE1052FD23F12025A32DCE712DD0855A23579AD2C2
                                                                                                                                                                                                      SHA-512:A3AE3EF89C49448B0DCEB7B420FC2B6B6AD1019FDBA1CCFEFFF9050B81636435CF2EA97A622D3970F88D2B97128697782784E99E54BF13C8D89A4965F31C7E7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFFp...WEBPVP8Ld.../..?..6.......bH5rH..:...........TK>..&..4.}...$p.z.....I........... !n.F..\..V...#.."6.OZ.zoj..Z...d....$YVx....Tm............\n.p;......N........%.../.........h'..IS.g.].$O.G....I....!<.-...H.|T..l.X.......W..F..;>o.`{.G..`.._......3.r]>U....|...K_&.ws......r.P).z.FI..NQ..&y..I..Ye.)*...i....Q....D.}...M].3....r.@)..-Q....0FI.)..-].9(I.z......C...=.....S|.....T.|B.\..I.\O..=.....]..ryU ......!....W..'..E.7S..?4.....`{.%o.PQr..W.g..<..W..a.....>J..c.?....a.\...+..a.$)..>n=...E....`....wK.RA..1..Y|.<o....>...x.....y......%..Ch.8.>..g.i{E..>.=...\^ko.._.F.uy?...F...h.Y....... I.2.W.p.fb7.k}3.a..Q..=....G.....4....U.+.;......./...K.... ..A...\O.6.....n\.................u-...y..1z....3@..d..l[......l...U....`[..\.o..27..S..8.+..Z..0.C..a...P/...ZM.v..u2m.E......T...(..0.Z.dz.j..5...FkE...\.......M>R*@.....`.[E/....XL...eV.M.R'.T..7K...>..}.]4....uFu6}.]4.:.....3.ss.ksz.{ .`......MC...(J.#0..b....VLu6......J4.i.1s..]].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):626
                                                                                                                                                                                                      Entropy (8bit):7.550003443633358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLrhs7eQa1+QHO3ujPnOM+t48xBt3Swe526ARy3jl1iWcn7CNDw:/67T+8uLOM+Zv3SvPjl1iWo2NDw
                                                                                                                                                                                                      MD5:C6FEBD01F22A7DE0BB3A489104DCF682
                                                                                                                                                                                                      SHA1:94A3D0236FF91E15DE79C1C78524A077A1261FB8
                                                                                                                                                                                                      SHA-256:AE0EDF0EB4494370B7C3D373D3268ADD63A8637550CB7A6648B033C9B20D4740
                                                                                                                                                                                                      SHA-512:DC4A747D098354B41A352541910F60A06074BC571113BDF69F9215C8C9A3E3C9CC34E2245E0652BED346F334456666781D73473759BBC9E8A8F2B5F02B0A4CFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8.Rmk.A.~...K$....5X.%. ...!...#.?P..@P..Z(*E.A.#....w...:.0.;3..@J.....f?W..o.L.....`...O.Z.+......M........<.ww...^.I......K......Z..Rj.F.NV0.+..v.E8..q ...+..bF".v.....s..;.4.t...... ..>9...ck..t...yx......D..7...m\P....S.t..]..I..o.@..#./......).[..f......^...#dHk..b.G"......u..q..\..X..c8...Y..h..H........|.r..}./.!....F...s..R..B..(.........]....j.T5.....V..?ZxY.l6...s.d2Qg..wp..d.....C2....p8.A..........*..X,....<..}"....W............8s"..j.R-.-tiM.1.e.K.....l.T*=.L../.F.#.C.7~...-:M.W1......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37045
                                                                                                                                                                                                      Entropy (8bit):5.174934618594778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                                      MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                                      SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                                      SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                                      SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10768
                                                                                                                                                                                                      Entropy (8bit):7.975752152488908
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:h/pZ2iyEnz7YGlxhe83ydSiKvpJYO36Q6q/wGPcadhDFNR8YnBAKEU/rkkijwSqb:dphnz7lxezdSiCKQ6qIVopFNRHAKEUw0
                                                                                                                                                                                                      MD5:DDED0A51E18730F8C5C7EA4BD8D00E9E
                                                                                                                                                                                                      SHA1:A9048BDD844442E8A50EAA2C2CE9C11B0BFF7E7D
                                                                                                                                                                                                      SHA-256:2171FCE3A3AC4AE7847BD07B8DDD2D673D042DB1B2C3BBAFEA6553472906F3CF
                                                                                                                                                                                                      SHA-512:1A12B448DEA1AE4A48219EA277EF9F4490C7494FB005C1F84A1641DEE7AB70D835CFB509124965D3AF50129739712D862F6FFFB7EF04019C9D278CA972F7913A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF.*..WEBPVP8L.)../..?...8..7.~.?....3i.m$I..3Sd........F......?.O...g...sqe..m..M..............a....`......Cb.\.BQA".h..~....9....F ....{.=.pG.T.T....KTHTH.;P*.hz...xV.n.X.&e.W.o)....?...W;C...M..TD.6..?...~.j......I.....Dw.9....d.m.k...IVm.fT.Q.H.q.iY>w-.b.G}.j.......;/....%.....4.+...*RJ^.g:.8..1z..yF..\.X.....]..n..6;...m...d[...3......[.c.e)I.....s.>..5I5..w.^B...E.8tbp)d,.xy...}.[K.U.........uIt]RQ#c...j.....)g....}..}X..".n(.i.k:..r:.P.......i.V...>..N.MQ.......VIR.%.|I.X..}...E.....].VQ..jO..M.........N.....+^...."...0..^....`...%.Nc..JZ.f....T...MB.#.pie.!..P...f._.&HT.MH.U...Q.~.....V....8L.......)........R.V7...j.c..........L..2.4.j..T..l<.n.i-..N.4.*%.....-1`.Y\m?...y..H.%.....P..f.tZm..#3...Gg.lG.;. I..07e.z..`...V.lt..1..k?..b...&.........w..+q..0.w1......h....A.E..J.:.V....+...G.>....z.1{....pl...m.l......X..4.8.q......]........0.M.V..t..VVH$.T..5....Y.FIq?.{3..-.hv.1.....Y\7..5&e....;.q.'............T..$."+Q.....W
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                      Entropy (8bit):4.307354922057604
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:APr4Y:APrV
                                                                                                                                                                                                      MD5:AC1981771A4F94EF40BAA578B55343BC
                                                                                                                                                                                                      SHA1:3B5C34AE086FBB783D36DA0CF885D8A7524B17C4
                                                                                                                                                                                                      SHA-256:B58B527345904E6AA688675309BE6441AB302B1863D52DB7D12DAD9E03014293
                                                                                                                                                                                                      SHA-512:69F5E441B7F026EC5A71A8FF836CC06ECEED14C337DCBC98E5A74E654A1E423F7C7A54D132627F1A999CF26088304EB54B8DB684168EA09B1B7A1F409D128C32
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnV6gZCxctWkBIFDcMS_rwSBQ0d3M9e?alt=proto
                                                                                                                                                                                                      Preview:ChIKBw3DEv68GgAKBw0d3M9eGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8668, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8668
                                                                                                                                                                                                      Entropy (8bit):7.974378065601371
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:mnQ9l6zvmoW1McErCT/IHf11y41NSUVZVdH9aTbMlcE:mQ9l6CoW4+rIH7y41QUVZXcT9E
                                                                                                                                                                                                      MD5:A242BA0DF3A128A2CAB929A8C45D5056
                                                                                                                                                                                                      SHA1:D70E2C70B21CBB66CD883AE56E2DEDACEFD81C7C
                                                                                                                                                                                                      SHA-256:50D0C1742D80AC71F4CDE20E8C04D41A24806AF342831F479938B527FBFF0972
                                                                                                                                                                                                      SHA-512:FC85567DD0270A60D684F9E7FE8788006B2A4985A683334294C5B2B8E1DD9D268A787C232C91087FA25D8FBF81C73894C3846E3D4DEB97A1722575CC9C93B541
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2
                                                                                                                                                                                                      Preview:wOF2......!.......DD..!..............................`..T..x.M..6..6.$..h. ..T.....6.".8. .m$.RE...j!S......2.IDVmk.2.I..6w..V"w.W...u.!...GH2........Z.~... 6"4%"$D.T..........d...$j.......d)....y..w....um.W.w.gN.?...]..'f_....._..@.{....5P..w+.l.Y.(..D.[.}.3T.D..@..Lm.....(./ZN(Bw.j..%.....i...^....Q.....j.....o.....+`...r.."................T..P.`....T.fK-K..a.....}..N.Q..e..C.............:Gc.I..f E......[......?..)....Z<...g...x.D.x......._%....}.r...m:.s8./......d...{G....9O.M{<..]...jc..N..~zx:!..O ...l..p..HL%f...m..kL3...<.oT3..yo.L.V.K/~{......x.....n}..a..o}>.....@..3..../`..}~.`..._:#=.S.x1` ...[....3.'p>.....m.C19..`...'...b......U&.#....A.Q......=a.(...F..}a.$a%..N.0&.....@>...m.O^..v..h=m...X.N..x.)-9q.2j.9J..I..w.C......Y........k.=.>...||.{...B.....\....zUJ..`.+.mg.Q$.pK..'B... .&.<..-...G...g.Vx..R....0.Q`.m..`U>.".l..{.....=:D......I$...Hc.....*t^..Q[..`.......8>...RI9s..).....|N..JJ..E.>F.....4.=...<..U.7.....S{....\ZM?...uk...X
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6150
                                                                                                                                                                                                      Entropy (8bit):7.936229129679703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:wH4WMzElKgSWA/kO1vYHIr0zX5NDiESaVQpdTbp3:wHjp0somA0zXC3qa
                                                                                                                                                                                                      MD5:F8C14F1E23426479CFBF820D7E740C51
                                                                                                                                                                                                      SHA1:D82B9FCA23B53237D11356D3301738F6BCE40BED
                                                                                                                                                                                                      SHA-256:9831F03AF54988F36EC0D98C18F3FC113850164184BD1136FB42FFAA7DF3DB0D
                                                                                                                                                                                                      SHA-512:046B131F702FF047B52A815CBE31E675781D60BE061909765655D21019BA9C49B6C4C6B28B14A124C412E1DA0BCC5A8FD2BA4536ABD773E874856AD24137CECC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i21!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=8474
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?.7...$E....)ax\..6.....*.....'rMXG....?.O....R5.A.....pO|.......M..W......W.G...V`KQPA..9...3E.xN%.ek...#Z..f.z.f.z.g...M.7.Gk.d.-A%.I .B/....#.8.>....O......-5.;..D.I...y.i.H...X..'.....5.]rV.......$.-.e.HD..@...DG.)...3.x.d*..=. :...... ....<.F.=.g).<^p&.4:....2.a...q...+..P.*..y(Q......e.K..%.F...........e..rT...x..-.'...WWY.D.l.....}.z6CX.P.t.x..h.v.E.l.....9..x.X/4v.d...+..A..)....BY..$.....(.>.G..n.+D>..z...M.....z.X.........}...j.....^^4e.Yv.xKQ#8.}...o.z.D.S.c....W.gp.*.C.p".(........^..Y5.|.. ..E_..<.....8=i...Q]...\.U.6K.PI>..]=*.9.....mD...R^f.cP.\.;o&../Pa.w.D....M!...(Nm_.e3Q.d...G.].."l.Z.)..9 ...&%.=RM..Y.....L@...G......A.y.....1.....%z....0$v.....I.M.4.vG.h .$..Jk.@...I\.]...D...c...]..Hj.M.F/L|..E..=.G..z...X.F/.1.F..0s.w..Ij.D.c.i.A......fv.3e..$..F.F.c=.z.Po8... ]..ow....;M.8.0^E=k<.....I._.....F=2.4...$uzi..d|.QG..U/...D#.#\b..0.7R.i.........1...d..."KbE.v.....n...4.$....&zi...H6.P..p<. /dD).6.80.......%
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 847x384, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):85079
                                                                                                                                                                                                      Entropy (8bit):7.983414025006897
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:LGDFkcY6BYgvotOhtp0E+8Q4yib9HRAn08IV9XhQp8+RDPTiEAo:LUYgAIhrNHV7zQ7+to
                                                                                                                                                                                                      MD5:E18096D95D320EBD8A10F850E853B2A6
                                                                                                                                                                                                      SHA1:C18D8CD04AE578AEAD02A6394595F7E5B9BAB146
                                                                                                                                                                                                      SHA-256:2440D9AAA2EC55F6CAC0B0317F6DF69DA2C4E5E79F41872549C387E294841B65
                                                                                                                                                                                                      SHA-512:6FDCE0BF00851E010F66D792F06E2ECDC04C4411F04633389FEB1C66AE9CBFAEBAADA73EAB08762B73584B00B1A165D7EE03E84E56953CA2B5DE7331EADD46D4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.............................................................................................................................................j....Adobe.d.............O............................................................................................!1.."AQ.2aq#BR.....r...3b.....$CS...%4s...56DTct......&u....E.'Vd...........................!..1AQ."..2a...#q..3B.....4Rbr.............?..........W.....h.E...;}\V...B.2..7|...(Vm=.J.G....`.G.j.Q.qd....m.......4..K.g._.....m..Br..]d#B.].6.2(..v...d....4HO....h..D.B......+U.:I;..@..A[&Kk.....%.,..8.@..Qh....\....g4.)....$.m.....U..~..5"mH.....Z+L...2bE8..)D..P....3.jH..-.%...).T.........2..E..$.!.@..........w.z...EX..t..E.;E...Ph..`q@,..0pj..j.....`....T...j....@.?J."..n..o!........=b.Cl..w.%......H.wu.0.x......'.x...t.C.'.....p....u$.@..4..U.~x.AN..F.^Q....C....s.8}.ia..-.!S...b..).,.....v........NqT..Ak.....kP...-.......>....P..`.X#.,....j..@....9.4.....(...(.t.B.n_Pv..4..|5..."&p..7cD.......d!y.*.Y
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4266
                                                                                                                                                                                                      Entropy (8bit):4.997417990145798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jUtOD4f/4C5rvzddIuJ8adBm41CDt96SG+c72GFUAau:jYOD4f/44T8meDL+au
                                                                                                                                                                                                      MD5:612606CAB71B9DA3F5BFA7A8373B5EF0
                                                                                                                                                                                                      SHA1:6E7B7C8A64478083AE2049038421CB23F5EF0964
                                                                                                                                                                                                      SHA-256:6E36590D0AE1B4D3EFEDDE7ABD9EADDD780BE972BB8D84DD6827DD7065FA67AF
                                                                                                                                                                                                      SHA-512:9E164236996EE8D2198FD42E794C4B0100136ABD838A71144DC07C29A0575847956AEE622A992E5DFE9C488C30BF8A21DC7E0C5E7B00EF6C1CCA60F02D23F508
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/VMenu/js/jquery.VMenu.js
                                                                                                                                                                                                      Preview:(function($){.$.fn.VMenu = function(options) {..var settings = {...prefix : 'VM',..._id : 'VMenu',...mobile_res : 750,...enable_mobile : 0..};..if (options) {...$.extend(settings,options);..}..var m = {...disable_expand : 0,...expand : function (o){....var s = $(o).find("span:first"),u = $(o).find("ul:first"),p = $(o).parent();....if ($(o).attr('class') == 'mItem' || $(o).attr('class') == 'mLabel'){.....$(u).show();.....this.remove_class($(s));.....this.class_expand($(s));....}....if ($(p).attr('id') != settings._id){.....this.expand(p);....}...},...collapse : function (o){....var s = $(o).find("span:first"),u = $(o).find("ul:first"),p = $(o).parent();....if ($(o).attr('class') == 'mItem' || $(o).attr('class') == 'mLabel'){.....$(u).hide();.....this.remove_class($(s));.....this.class_collapse($(s));....}....if ($(p).attr('id') != settings._id){.....this.collapse(p);....}...},...remove_class : function (o){....$(o).removeClass(settings.prefix + '_expand');....$(o).removeClass(settings.p
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2680
                                                                                                                                                                                                      Entropy (8bit):7.882603384154158
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:6SviilFi1sh8dxx0pNKhtYZlx88lbLyw4P/SkS5YnSzWm+BTXE+himjeaJL:6St6sESvmaZlxtZyr8ASzW1mGiUeaF
                                                                                                                                                                                                      MD5:2B108484A5E65472ED30305A4DA6927D
                                                                                                                                                                                                      SHA1:3B454061BF92759431ACB3CB702A4C2A7B97671C
                                                                                                                                                                                                      SHA-256:961034773B932967FA3C8EEE1052FD23F12025A32DCE712DD0855A23579AD2C2
                                                                                                                                                                                                      SHA-512:A3AE3EF89C49448B0DCEB7B420FC2B6B6AD1019FDBA1CCFEFFF9050B81636435CF2EA97A622D3970F88D2B97128697782784E99E54BF13C8D89A4965F31C7E7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i20!3i23!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=73065
                                                                                                                                                                                                      Preview:RIFFp...WEBPVP8Ld.../..?..6.......bH5rH..:...........TK>..&..4.}...$p.z.....I........... !n.F..\..V...#.."6.OZ.zoj..Z...d....$YVx....Tm............\n.p;......N........%.../.........h'..IS.g.].$O.G....I....!<.-...H.|T..l.X.......W..F..;>o.`{.G..`.._......3.r]>U....|...K_&.ws......r.P).z.FI..NQ..&y..I..Ye.)*...i....Q....D.}...M].3....r.@)..-Q....0FI.)..-].9(I.z......C...=.....S|.....T.|B.\..I.\O..=.....]..ryU ......!....W..'..E.7S..?4.....`{.%o.PQr..W.g..<..W..a.....>J..c.?....a.\...+..a.$)..>n=...E....`....wK.RA..1..Y|.<o....>...x.....y......%..Ch.8.>..g.i{E..>.=...\^ko.._.F.uy?...F...h.Y....... I.2.W.p.fb7.k}3.a..Q..=....G.....4....U.+.;......./...K.... ..A...\O.6.....n\.................u-...y..1z....3@..d..l[......l...U....`[..\.o..27..S..8.+..Z..0.C..a...P/...ZM.v..u2m.E......T...(..0.Z.dz.j..5...FkE...\.......M>R*@.....`.[E/....XL...eV.M.R'.T..7K...>..}.]4....uFu6}.]4.:.....3.ss.ksz.{ .`......MC...(J.#0..b....VLu6......J4.i.1s..]].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10560)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):235306
                                                                                                                                                                                                      Entropy (8bit):5.649319029068442
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:SwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:SwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                                      MD5:1666995FC43B398762F51E3D556DAB98
                                                                                                                                                                                                      SHA1:A843401AAAE94862C30CFDE354742EBAF666BCF6
                                                                                                                                                                                                      SHA-256:710FA254631B2344ED2A862F50970EE37D4313DBD809C65F82B686538D58DC15
                                                                                                                                                                                                      SHA-512:F5C2AD911F6A93049C11497CD90EC11977B83A0B4C7357D9942CA163B160C0377063D71A34D987D4260935833F8792C3561128A4E1E7762334B74D7D9D654BC9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/api/js?sensor=true&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM
                                                                                                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (567), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29917
                                                                                                                                                                                                      Entropy (8bit):5.220505473602471
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yEp/7LI6lW8gz1B1SkkmUtzpLRpiKgywNkqrZKb4fAayU0RejeC/rHZLz1cce:ym8qslondwNkaKb4fxQRejeMJa
                                                                                                                                                                                                      MD5:F2B57CA75EF12BB47CFB370BD3079AED
                                                                                                                                                                                                      SHA1:CA2DE2B08BEFE8B885AEDB3DF260007180638332
                                                                                                                                                                                                      SHA-256:918B81DC35BDB09034929C6F9232528E0CD10E7A5D58950577CE280B5DD72C91
                                                                                                                                                                                                      SHA-512:983826755EA4DD09703834BE31A240ABCBC75DE13FF4161DEB00D412197CE80C9E04108E97E4576F3AE57621AEF2FDBC78CDF1285EA75F1A57F0B6C52E203274
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/membership.html
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="IBANS promotes insurance brokers as the consumer.s preferred distributor of property and casualty insurance in Nova Scotia.">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>Membership - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/membership.html">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):716
                                                                                                                                                                                                      Entropy (8bit):5.2368725597776615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                                                                                                                                                                                                      MD5:41B7ED0CBE240173EEA85148FCBA633E
                                                                                                                                                                                                      SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                                                                                                                                                                                      SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                                                                                                                                                                                      SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/sm.25.html
                                                                                                                                                                                                      Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                      Entropy (8bit):4.216478854650569
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+kxl9t3ll/sup:6v/lhPfA/Ukvjp
                                                                                                                                                                                                      MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                                                                                                                                                                                                      SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                                                                                                                                                                                                      SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                                                                                                                                                                                                      SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32563
                                                                                                                                                                                                      Entropy (8bit):4.942430662690432
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ivtUpnH/9qSP4S+8qAolqUAJbTHrU878DXS8V/3qfbbM8V5QLHXQcbzzVLQ:iFUnqAjd1rUpX3qB5QL9zVs
                                                                                                                                                                                                      MD5:F7C45558F9ED37B5137257CC4FB2AB45
                                                                                                                                                                                                      SHA1:947464A3033D12D4AEDD4B2FDD1281489C8B177B
                                                                                                                                                                                                      SHA-256:1E3B186A009CC28320096FF9DDA13EAE4E678DF265AA3A0004DC8859E0BFE9FB
                                                                                                                                                                                                      SHA-512:B5CF48CA07EC766C79C56D59579446F2B4FA8062813F3B40827FB8C352FAD9D8BF00BB89C1E9366547CE67B1CC26B08B8DA2657BB42DA5D8B310C9366789EC9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @externs_url http://closure-compiler.googlecode.com/svn/trunk/contrib/externs/maps/google_maps_api_v3_3.js.// ==/ClosureCompiler==../**. * @name MarkerClusterer for Google Maps v3. * @version version 1.0. * @author Luke Mahe. * @fileoverview. * The library creates and manages per-zoom-level clusters for large amounts of. * markers.. * <br/>. * This is a v3 implementation of the. * <a href="http://gmaps-utility-library-dev.googlecode.com/svn/tags/markerclusterer/". * >v2 MarkerClusterer</a>.. */../**. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, e
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):48269
                                                                                                                                                                                                      Entropy (8bit):5.09644831721842
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:9FaVi/O8cbX/+wJwPkw8et5LHlLb5rRpW:9Fz/ONr/+wV
                                                                                                                                                                                                      MD5:09AFE311D4B043433968DC623555FEBA
                                                                                                                                                                                                      SHA1:6B417F77066F87BCC212FEC530FDFB4C82090300
                                                                                                                                                                                                      SHA-256:A2AA6196C98C934BF7A943804592A263E1F29E915F6DC80EE1B2420D64E466BD
                                                                                                                                                                                                      SHA-512:81447D70BA3F292BF6BE2A37E790DFD91FE73AE7FB553BD891A2C0862A30ACAAEB2F50A75DD54F9DB040C6605CF52CCEC3F3130A54616D25BBA658ECEF3031ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/1732.css?v1
                                                                                                                                                                                                      Preview:/* General.. ========================================================================== */..html,..body {.. margin: 0;.. padding: 0;..}..body {.. font-family: 'Poppins', sans-serif;.. font-size: 18px;.. line-height: 1.7;.. font-weight: 300;.. color: #333;.. -webkit-font-smoothing:antialiased;..}..a {.. color: #9e237e;.. text-decoration: none;.. transition: 0.3s;..}..a strong {.. color: inherit;..}..a:hover,..a:focus {.. text-decoration: underline;.. color: #262223;..}..img {.. max-width: 100%;.. height: auto;..}..a img:hover {.. opacity: .6;..}..p, ol, ul {.. margin-bottom: 20px;..}..strong, b {.. font-weight: 600;..}..../* Headings */..h1, h2, h3, h4, h5, h6 {.. text-rendering: optimizeLegibility;.. font-weight: 600;.. color: #9d237d;.. line-height: 1.3;.. margin-bottom: 15px;..}..h1 {.. margin-top: 0;....}..h2 {.. font-size: 24px;.. color: #333;.. border-bottom: 1px solid #eee;..}.....Membership h1 {.. margin-top: 20px;..}..input[type="submit"] {.. -w
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338826
                                                                                                                                                                                                      Entropy (8bit):5.616721154219794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:xbOQxK+QV+BYVmzqZfPqtnAO+1eVv6H5jkSpPo6QXp7MBE4at98YuPe:xbOxT+aVmzqZfS+oViH5j1wXp70EltFr
                                                                                                                                                                                                      MD5:FFF03D39B3488C3DB22D2C1B0F366529
                                                                                                                                                                                                      SHA1:D378E6FAE5CD7766BE264C35984DDD6456E2B6C9
                                                                                                                                                                                                      SHA-256:2B0351CD7BC6E93FE5EE02BC2FACF1C4A79D5787B76CD360C2F46A4959FB3053
                                                                                                                                                                                                      SHA-512:AFDAB5FD6B651870259277DF89943426CC87552C718A8D4CFF0CFE9B7292C41DA64ED5D5365A3ADAB62F619B7A1C7E1CD7283459E2B433FE3D061120075BF49B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                      Entropy (8bit):4.142295219190901
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                      Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3
                                                                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                      Preview:{}.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):645
                                                                                                                                                                                                      Entropy (8bit):4.577646030689941
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBa6t4U6RSrxV6/F7yqhGQ+ttqUboILnIA8byKP1rtz/Q:6TyOGq/BWEB5t4U6Irxo97AQKtqUB0A/
                                                                                                                                                                                                      MD5:CA05CF90BD32D6134C0B92464C343F9A
                                                                                                                                                                                                      SHA1:187FEB5CC71D225717838268487A0ABC9B8D405C
                                                                                                                                                                                                      SHA-256:3003867B66A32C12FDAFEEFC27CF06D906E5A99BA275550AB757F4BB04834636
                                                                                                                                                                                                      SHA-512:D36553644D3A52A96DBF733C7EB766DEDA074C926F44514001633DD0A3EA2B84D1A835F207BCD9772E33B2A8C086616CEBF6119A3D802134636EF7C53E92DEC0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/svg/icons/twitter.js
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({twitter:'<path fill="#FFF" d="M28 8.557a10 10 0 0 1-2.828.775 4.93 4.93 0 0 0 2.166-2.725 9.7 9.7 0 0 1-3.13 1.194 4.92 4.92 0 0 0-3.593-1.55 4.924 4.924 0 0 0-4.794 6.049c-4.09-.21-7.72-2.17-10.15-5.15a4.94 4.94 0 0 0-.665 2.477c0 1.71.87 3.214 2.19 4.1a5 5 0 0 1-2.23-.616v.06c0 2.39 1.7 4.38 3.952 4.83-.414.115-.85.174-1.297.174q-.476-.001-.928-.086a4.935 4.935 0 0 0 4.6 3.42 9.9 9.9 0 0 1-6.114 2.107q-.597 0-1.175-.068a13.95 13.95 0 0 0 7.55 2.213c9.056 0 14.01-7.507 14.01-14.013q0-.32-.015-.637c.96-.695 1.795-1.56 2.455-2.55z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3487
                                                                                                                                                                                                      Entropy (8bit):5.358056728872383
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                      MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                      SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                      SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                      SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 53 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3003
                                                                                                                                                                                                      Entropy (8bit):7.873630167589132
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:j/6BL6xTQxyhs2zLL/EucLqw20LcGAhxkgKtRwSpg3zk5FFdkcYGH+SoHPpX8kGN:jSBIC4ssLLMFew2mcGAhxkgKtRLpgjk9
                                                                                                                                                                                                      MD5:FE953F48D20A57A5155040DD7C8C41BC
                                                                                                                                                                                                      SHA1:15C242BEC483D23DA06BBDE24A89197BE566EA42
                                                                                                                                                                                                      SHA-256:5118720BE739D6EAAA6C5E9DFCE3C6BA3F15838BA5AA5DFEC6687BC24BC4413E
                                                                                                                                                                                                      SHA-512:D72F181E4AC895BE56CDA4A4B407DAAEA1639C08532E6C01864E44C73E749A4C68BFC5349D0DC30406C85A91CEE21544755883CF9569EB6B023762FE00BA47CC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/LocationMap/img/m1.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...5...4.....*.p.....sRGB.........bKGD..............pHYs.................tIME.....*........;IDATh..[.]gu...}f.c....qb.@......0X.J...p..RQ..@....<p....9...PU..y..*5*...J.&.@.(1!.nH.8.......~.........[..9...o}k}.._...............v....]....y....Ma.w....G.Q..0$C..x.....R..E.b. -...F.U..DS.Q .1`g.....qm...j......,.T/Z..n.Q=.2...;...1..;aT......@'^t..2..M.5,..pk..v.Y.R.^.G.=..#u.:......{{oF.q.X..i...j......l.....;....y.!...n.....HL.......`.i...N`[.M.@.b.`.g....4h.i"&...r..ij......c.#11.....W..`/!Mc.%.fi{... ...%.)....T........E`....-....p!.!...7.!`.x<...i..L...2l..H..A..8.....ap.tj....:3...l.5{.i.{,....0z..J..b?..d......#5.......s..u.I.....U7BQ.Y.)......vGH...d.!.....<....R.G.{..yS4..h...s.."p+p].X.a.1`....[.....,.F....HG.'.........$.#H'.!../...F8......8....>.....$...d.=.....8.=......Q..<L........... =........S.f.r+....I.*.....b..$p...P.%M...F....g...n.."WU`2.4...x..E`>V....8....;uN.2..!.C.8.. ..B....Rf..Xa'@q..7...7#.}c .........x.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):67055
                                                                                                                                                                                                      Entropy (8bit):5.598289200338563
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:hRPpCrM+1mK2AEUrrKzm2U+AAAXT3k/SSEnBEHaz6DR1:rPpqY/SI1
                                                                                                                                                                                                      MD5:6B806B6B956ACAB07D8DCB0EDB26A4EB
                                                                                                                                                                                                      SHA1:A6742B7A8E5C84EC6AFFBBFB1345847428D88B0B
                                                                                                                                                                                                      SHA-256:10060FAF126A98F14290A243A7783632F9ED3ED7B9B7FFD6F24161993302F75B
                                                                                                                                                                                                      SHA-512:C25DF81032648FCAD884721B73589736A639B9B4878001F28A4C8A617D0CA7F5AC2535E4C175C0360B332FFC2D8E55F89CBE9B05BE7F10A2EED846F12FEA3C8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var sib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},tib=function(a){g.bp(a);.for(var b=0;b<a.gg.length;b++){var c=a.gg[b],d=a.Xy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Sm)if(c.Sm||c.z_!==g.ep)(c.W1(c)||tib(c))&&c.X1(c),c.Sm=!1,c.z_=g.ep;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},uib=function(a){a=Array(a);.p4(a,0);return a},vib=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},wib=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},xib=function(a,b,c){b=new wib(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=xib(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):120870
                                                                                                                                                                                                      Entropy (8bit):5.459806710812755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:c9uYTejdKjXgmDhY9pq9z7lElPizTui+NA0jWy:FYyjdKjXgmFY9pq9z7lElPizTui+NA0z
                                                                                                                                                                                                      MD5:2886DE6B67546E48C88D7D69EFDCF9C6
                                                                                                                                                                                                      SHA1:628E83C9035F6073679F6BF17943993148BD64AB
                                                                                                                                                                                                      SHA-256:8004DB44DF87DDD89B68949FBA9700FB0FBA86501E3D7AA5E1EE366A475066B0
                                                                                                                                                                                                      SHA-512:B6BDFD35C987B0EEEAEDB9A6550D2AA888A7C172279FCC03B2F5C57A696EBF1F44190ABEBE4F335A935B78409F6E0D613C71AF8664C0CEF9B9603510543E113E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.bha(a.D,b,c)},fsb=function(a){if(a instanceof g.wn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.wn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.xn(a[b++]);b++}};.return c}throw Error("Not implemented");},gsb=function(a,b,c){if(g.Sa(a))g.lc(a,b,c);.else for(a=fsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},hsb=function(a,b){var c=[];.gsb(b,function(d){try{var e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.nma(e)&&c.push(d)},a);.return c},isb=function(a,b){hsb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},jsb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53360)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):54669
                                                                                                                                                                                                      Entropy (8bit):5.716988484458057
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:jimQsd1CildBoZ6GPBzHMEN6MW6KPKp4S+:HfCYBowGPKQIa4S+
                                                                                                                                                                                                      MD5:927CC1445E7E7757147E31C6F358EAA7
                                                                                                                                                                                                      SHA1:8F897843AD555C3FDF8DF3FB43FFC74D0DA23F13
                                                                                                                                                                                                      SHA-256:98AD315833DCC1C5D08490B4CE8B3F4D6007417A3AB95EAC0A027F70BB43A30F
                                                                                                                                                                                                      SHA-512:6E97D716E25616E00D407C41F71034B2820A8CEFE0E11848EFE50DFD066E4A4D95F6BCC7EA2C51808A6DEE0F58E4F0B5B1770A76899C345230A2819E9FE28035
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var A=function(U,K,y,H,u,J,c,B,D,l,E,t){for(E=(t=38,55);;)try{if(t==64)break;else if(t==y)E=55,t=16;else if(t==H)t=B&&B.createPolicy?20:39;else if(t==U)L.console[u](l.message),t=22;else{if(t==22)return E=55,D;if(t==16)t=L.console?U:22;else if(t==38)D=c,B=L.trustedTypes,t=H;else if(t==20)E=K,D=B.createPolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.eval(K.createScript("1"))===1?function(y){return K.createScript(y)}:function(y){return""+y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1903x400, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):237004
                                                                                                                                                                                                      Entropy (8bit):7.986605779133518
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:4CxIo0dxY9TlBDpZ6fJeAJn9gy43ROA5m8hTHf3oJzhsMEUJEeUCrWshaI7Is9yW:pxIo001lBylJnB4RXwwME+vbr9t7yza
                                                                                                                                                                                                      MD5:E104E03FE887889605484998A144048E
                                                                                                                                                                                                      SHA1:A1C232816D6E1EAA645577874EF4C601D48EDE44
                                                                                                                                                                                                      SHA-256:F4C811D9611DBE9CBBC81A43F07118DC478E87C646C337FA333353E2758B980A
                                                                                                                                                                                                      SHA-512:258315B24ED011C04724434015DD72B5FF9547C9EB147178CC5D82A9382B5DB12365A3BA647C5E7E5DAB3685C60CD99061751BA4D0797C5B640C4C5631B96CF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/IBANS-75-Years-Banner.jpg
                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):104
                                                                                                                                                                                                      Entropy (8bit):5.508628786390384
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:yionv//thPlH1tjarQAwwYbgqA+WngY4dgcdtX2O/jp:6v/lhPUTwwYbungNtdtX2O/jp
                                                                                                                                                                                                      MD5:732488AE6E6ADC3642B923B1006E2026
                                                                                                                                                                                                      SHA1:DEFF52E2815BBC7C076AF339B3272381838D154B
                                                                                                                                                                                                      SHA-256:18AA56EB3F9DBEF8714122E17E3025FC55068B76A1264AC518EEE683A833A107
                                                                                                                                                                                                      SHA-512:8106FA2D58D1ABC0EEE67DEC85674B1CCA53B4A557EC12AC37446F585FE7D0A50CC6AB6AC29C34B52FA69810AF22CD081CD9CED20E8BF327DD15E13A5BCCA622
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............2..../IDAT..c\r.......2".3.........M..J..A&..n.......p..F0.......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4134
                                                                                                                                                                                                      Entropy (8bit):7.914571141956139
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kEZXGAefCp/9zSIF+8FFojjz1gYW728h8Swex8OIZp:kEZ2fCplz+wwP1gY+W1Zp
                                                                                                                                                                                                      MD5:39D9B282FFC021816F0DBAC1851679FB
                                                                                                                                                                                                      SHA1:526899DE133E0D703E711CCEDD09D40A6C521115
                                                                                                                                                                                                      SHA-256:314234E5EAB4B40492809BE3C5457EEF9265E6E9C23D331E843A0BB6DDC3CE95
                                                                                                                                                                                                      SHA-512:F6EB88FC0B101C0419BAF09115A306663527B214CEAE2ADB5AF4036F0771B712F986564743A9CDFDE1109B9471B64166E1C64C2755ECC0E8043FA64196E4CB87
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?...:..D...S..].4.G.......c"...y0.......4....{.....=.2.,.p.?......-...a...O(..E,.}q.fz..C..*.Q+...............mW.m..F.]...`,_..;...z.h<.sD.'..h.V..W..W........V.(.....3Z.`......hUl...0.*7...@o(]`..5P..>....d.M.2R.{.Cy+r.V.....vm../..`..%.v..*.S....&..x.+(....b.+d4@.R.p](&f.V!.a}(...v..3.....w../.V.-..-....`K*.]A.kE..j..p..n.....@WJ..t...R..j.\(,e..v[.PX.d...e.7......H.ptW.*...u.po...Ri.......v.7t.CR.k....1.M.?..."...JH..xC,!.....|....1....C.......a..6.s..3.G.(.~......g.\yA^.D9....xO.Ys..f...D....%(?.Z.A\Fy..P....@....{.d._.O.R.|...6..X....W1}....A.gF..U..).....aI/fD...,"H~...~.}1.....{..].,E!]E\.2T..z..$8...TJ..u.u.."(.m....R4=....U....@#...{.7q=..Q\..^0...zF.. .g.o@"........p...x1...g.....E..7........F.. !.$9F^.X...EF).p.i........E..c5Jb....._. .\L..7....'_.[..O..~.b}m. ....../....Q U....{.%..L79.....^Q U5...@5?X...H..^Q U..)...S..B-...N....j.`..b.7._....\.>P......j....5.v}. ..E...|....4...c.q.W..5..qy.rI.2K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 238 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11512
                                                                                                                                                                                                      Entropy (8bit):7.9740749842552034
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Sd+oGCrY7JrjfSQmtOzkMfQ98j2rEwzUrYnZYEL9yuwFh30eBDi5vYI:9oGRtrjfSN9e2DgMBik6u9D
                                                                                                                                                                                                      MD5:ADEBE3B65232EE27FE8FB62168B2B653
                                                                                                                                                                                                      SHA1:DA68509266094815F542DF9019986BD301A4FA7D
                                                                                                                                                                                                      SHA-256:0EAC75FE13BC3AF799D975A3435B8FFCB32EE876C3B248634B4181ACF9EE2D2D
                                                                                                                                                                                                      SHA-512:3B1910DAB4227223C615061FFC8133370C0E7FC830733CC5982A9FD8D1033609C57D66B926BA1D818876977FB241D8788DFD7B3589999A7232D89C6E5D3B6DC4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......V......w.:.. .IDATx..].xTU.~3.=....!....A.....E....]........""6\AA.JQ....@.RH..=.s.......$...<.Lr.{.........1..K.&.h.D.{......H;...C...J...p....v.<`hoi.eK..cf..?..J...R.8*.;.>fv.....-6...hmn..>fv.......O.......zn.}..........HY..h._.cf...>....x;!{K!N.T...t.....y.f...`...;.........8_.;...R..'g.+...@..=.6...@..t./.p..e...".?n.G..\;...ql}.d.w....6.1.........5qi....|...v.J ....1p...;.......uo.....hii..3....Z..s.nwa..k..ytm.k..x..Z.;Po..F....n-'...7...=V.....,..L.."...7Xq..<. .;.=8....}...gv.. ......9...>.#..uGm.3.dNds.........w....Wo~.ug........eu..P.h.Z.......O.....Kw...l.e.6.?...A....+'.x..]......>O .....$.I..O...,<..._.v...8. I.{..X.;......p.....p....;6....k.....'.!.....y4.x....~.0..)p..Z...6 k..|..X..l.4O.:.q....FX..V.N.7..f..Oy....'..."....5....`q......H.gALKuG.!$..2.}.+....J.k..*X,.%..;..xW...^...{.o.I.$....@%......]...G..q.x.....{W..9.`..n+.....t.t.....H.w.t%..|....L..f./.;^s.pN6p2.....[...<...A.S0...g..=."...Fm3.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):78489
                                                                                                                                                                                                      Entropy (8bit):5.454292383388265
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                      MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                      SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                      SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                      SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9878
                                                                                                                                                                                                      Entropy (8bit):7.972871987185032
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TGikeQQOZFrG8wfKnMSp/yoBSyIA10BnPVu+aafHKN3MF/ynoURT:GenSFrGNsFNnBeC0BNu+a8H83MFKndx
                                                                                                                                                                                                      MD5:2396EB0872EC1EFA6DF946141416EE65
                                                                                                                                                                                                      SHA1:4A8872729F848261B453E0BF4461DCCA818A6121
                                                                                                                                                                                                      SHA-256:22298DE1871080F0BECB7A278A2E5CAAD7E187A8654BEC406E587E5692DDF622
                                                                                                                                                                                                      SHA-512:6411454D52739C5170951B3A111880518BE06AC3C8AA796C1E91B345633DFD8A3D536B8B413E336DAF690A77C6BF333954DC1DFA7A6759FFC9BD4B23022793ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF.&..WEBPVP8L.&../..?.'.6..F....?*R.....6..$tl.`...sK..I.....=22...u.......9.......N.r..4.......^.....{S...M..=.5.'.J\j...E....._5....%.W...$.@.6.3-Y...........mz...;.d'h.,J..!@@..1.../.....W2L7\.9.~......iqx.$d.Lr."g...c..n.A..r...j.kO."'...."4.kz.$..A....-..YA....P.@a3a.^&.$.0,.c..._.B...".#CP..`39)QXO'......&YyY.e....j.....0..n....$....I.........;h...$d...,y...>.U...,.o{...Y%..4.!......0<B~.9.(R.1..6A.......Cu...I..r<.M.Y.l.u....P.4v....+.t..b..K~....Q..-qs<I^.8.1.{..N.....L...(..<...Z..{.....QL...2:`.H.e.<C....E....e...R.._.D.I....=..i....:[..P.0......2.q.......... ~.Ir...A.]...B)`......j.%.U..m...h..m.......<...z...DMU.t...q.c..,.V...1...a.O..fyY.^. ....e...h\.....N.&.;..3.v..~...7g=......Y..%..V.V.2........xU.f.w.o....IE.\m9\'..........7..i...D.A.4...=..^$[..^..~....1.&.kO.Q.,TM..$:.u..Y.."..M...&v.=PNU.l.u.-..=.!L.3..:.T...4xJ.p....(.!....E..X..T...\8."I[........a.h.Iv[....Hs#..P.X....p5y.....q.:[IMz.A...jx."...a@..kA....^."
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=354, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=980], baseline, precision 8, 250x90, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27498
                                                                                                                                                                                                      Entropy (8bit):7.383504270986484
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:vsUQTzFbA7XIYyzGonu8hYKuc03jat2wF:vs6InGauKBuc03jb0
                                                                                                                                                                                                      MD5:B4A23804852E2DC8A82FF0608B271AE8
                                                                                                                                                                                                      SHA1:497FD8ED1F9D926EAEAFA487FE132BE2D5D03893
                                                                                                                                                                                                      SHA-256:B9F5F117392EB47A519E1D27F580BD5D958F97390C8129DCDF18A13BC6186F26
                                                                                                                                                                                                      SHA-512:6049D4A99BBF76851182FF9964F7E5BC2F75DBA5168D1EC547A700A36756B2E0A966611539518513121BCED3EEBE89E579A8BFADA8521E578F04AC131A2FDFE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg
                                                                                                                                                                                                      Preview:......JFIF.....,.,......Exif..MM.*...........................b...........................................................................(...........1.....!.....2..........i.............".......-....'..-....'.Adobe Photoshop 22.3 (Macintosh)..2021:04:30 15:28:44...........0231.......................,...........l...............................p...........x.(.................................T.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......9....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:exported SGML document, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3142
                                                                                                                                                                                                      Entropy (8bit):5.214048127504405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:50aiqqrZ6/qkbdmyh7npbLGPjOUxy/qkbCAWfyE3bXljb3NP+0/RKW9qkb/35qAq:9iTc1mviUys/BjbdbRKa3v78Kg
                                                                                                                                                                                                      MD5:55927B7C06CC0627891D192F0A68B75F
                                                                                                                                                                                                      SHA1:A04486C6A252933BD92A92558560205409851779
                                                                                                                                                                                                      SHA-256:FAE33AE39AE8D817A7863500088559A928A7104BBFBE08525992CA0445702106
                                                                                                                                                                                                      SHA-512:C2A321E59CC6D3798A4E2891A4290F60D5B74276A36A890BB8C938238B7732649C30180F6D9967EF825E9613FCC487D4435E773F0CD88EA42CF5B4C08FE40A58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview: ..// Basic AJAX/HttpRequest object..function createRequestObj(){..var myObj = null;..try{...myObj = new ActiveXObject("Msxml2.XMLHTTP");..} catch(e1) {...try{....myObj = new ActiveXObject("Microsoft.XMLHTTP");...} catch(e2){.......myObj = null;...}..}...if(!myObj && typeof XMLHttpRequest != "undefined"){...myObj = new XMLHttpRequest();..}..return myObj;.}..// AJAX/HttpRequest Methods for simple GETs..function sendHttpRequest(url){..var xmlObj = createRequestObj();..xmlObj.open("GET",url,false);..xmlObj.send(null);..return xmlObj;.}.function getRequestData(url){..var result, myObj;..myObj = sendHttpRequest(url);..if (myObj.status == 200) {.. result = myObj.responseText;..}..else {.. result = "<p class=error>Problem: " + url + " - " + myObj.statusText + "</p>\n";..}..return result;.}.function subRequestData(id,url){..var data = getRequestData(url);..var loc = document.getElementById(id);. loc.innerHTML = data;.}.// AJAX/HttpRequest Methods for asynchronous GETs..function s
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (441), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):24653
                                                                                                                                                                                                      Entropy (8bit):5.264594407667295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yUXLI6lW8gz1B1SkMCUtzgrZHb6DrG+pf2rhjUe/rHZLz1cce:yS8qslQah5Ja
                                                                                                                                                                                                      MD5:317F296522C8E883DDF4053E03A45AD5
                                                                                                                                                                                                      SHA1:7141A71C58A5AD3E5BABD59FAD7D5B72527242E6
                                                                                                                                                                                                      SHA-256:998544C4566F1593232CABBEC910A210B06C7DA384848ED4A0B51D41C65090C9
                                                                                                                                                                                                      SHA-512:FCACFED59938FAE3A1895BD5D09A8D79D91A8E4A8FD8E433024E06738EEBA86A5CB357D4A9260D1356E56FDF0B15F4993C4FFB84D9EE6DD91B5019A85E5DDEDF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/becoming-a-broker.html
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>Education - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/becoming-a-broker.html">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="https://www.ibans.com/_Template/IBANS_Base/bootstrap_min.css" rel="stylesh
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1037), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1038
                                                                                                                                                                                                      Entropy (8bit):4.942466345867607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:o9xcGI09x0zPTkAKeS9x+h9xw9xGx9xp9xL29x79xI9xS9xO9xf9xl29xN9xH:CxOmxBx+XxaxKxvxLwxpxix0xYxFxlw3
                                                                                                                                                                                                      MD5:71366DFB0FC36568C55EA543E2A95851
                                                                                                                                                                                                      SHA1:08481570CD39C22E146961B8A6D8F5451727F486
                                                                                                                                                                                                      SHA-256:F9DBC139C261476F3FA38DD572B4F951697324C2564D263F970350BCCBD3C403
                                                                                                                                                                                                      SHA-512:111F4844AAD522B21C3AEB538754F7DBE61C813246E814201E2A7A663D7A50C548A9C0FBBA6D11AF5560639502B56AD40C22AE42FFC419B09557B2F5855F8C77
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/* API Response */ _xdc_._b9lqiz && _xdc_._b9lqiz([{"id":"twtuvw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtuwv","base":[647888896,748814336],"zrange":[6,6],"layer":"m@708459357","features":[{"id":"9441666527393204328","a":[0,0],"bb":[-37,-20,38,-2,-24,-6,24,12,-26,8,26,26],"c":"{\"1\":{\"title\":\"R.serve faunique des Laurentides\"}}"}]},{"id":"twtuww","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwtu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwtw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwut","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuv","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwvu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwvw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwt","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwv","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwww","
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 120x101, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):41590
                                                                                                                                                                                                      Entropy (8bit):6.792967917249306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ZO5YMr2tR08MksE+/cxm8a8QT4IiW7Btco6mdK3mk43V1l5:ZO5OR08MPdc4jJdBtx6md6M5
                                                                                                                                                                                                      MD5:DB3BCBE834EC35A1B45BF57EB0BFD398
                                                                                                                                                                                                      SHA1:925A78652FD9A0B1E4C3DBEE429D41ABAEC10248
                                                                                                                                                                                                      SHA-256:D982F3BF03160ECD463F6B944726C23E65D1108E3E35EEA30FC731FCE403A330
                                                                                                                                                                                                      SHA-512:7DE08CD07BB1BB0135D7D7BA72412FF77867764B934E57924AEDDE63688F11DE11D8EDDC150F80E194C251DD50EA05DD05E29873E77E232A180DF4F26CCFB7D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg
                                                                                                                                                                                                      Preview:......JFIF.....,.,....."Exif..MM.*........................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:dc="http://purl.org/dc/elements/1.1/">.....<xmp:CreatorTool>Adobe Illustrator CC 23.0 (Macintosh)</xmp:CreatorTool>.....<xmp:CreateDate>2019-06-07T08:54:19-05:00</xmp:CreateDate>.....<xmp:Thumbnails>......<rdf:Alt>.......<rdf:li rdf:parseType="Resource">........<xmpGImg:width>256</xmpGImg:width>........<xmpGImg:height>220</xmpGImg:height>........<xmpGImg:format>JPEG</xmpGImg:format>........<xmpGImg:image>/9j/4AAQSkZJRgABAgEBLAEsAAD/7QAsUGhvdG9zaG9wIDMuMAA4QklNA+0AAAAAABABLAAAAAEA..AQEsAAAAAQAB/+IMWElDQ19QUk9GSUxFAAEBAAAMSExpbm8CEAAAbW50clJHQ
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):74506
                                                                                                                                                                                                      Entropy (8bit):5.541194854421623
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:NbvU8jvwqYCizGOmty+nUFQI9/tsUZghvfn3wVnu2Y5iagso8ii22TDKu8IL:NjYCSGOUy+nk9/tsUZgVfn3Mu2Y5lo8P
                                                                                                                                                                                                      MD5:41BA168C43BF6073ABDFB868CA4C74C9
                                                                                                                                                                                                      SHA1:D3E29588926DA73F7B846B53E03C6E887DCC19EF
                                                                                                                                                                                                      SHA-256:89E219C2868134E30AC2B882F17CE1E6B835B8F5C1BC92011E6268D65AFD4188
                                                                                                                                                                                                      SHA-512:245E296B047CDE710D9691C1F56A53B83C0A4947E42E81AA3A68ACA5A73E0F904A887069D5C77886416D5467300A69D3720EAC6035B508AB1FD77398B83F2162
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/marker.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('marker', function(_){var QWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},RWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},SWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{RWa(a,b)}),QWa(a.Hg,.b),_.$da(a.Eg,b))},TWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.oB)},UWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},VWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},WWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},XWa=function(a){var b=1;return()=>{--b||a()}},YWa=function(a,b){_.xE().gw.load(new _.ZG(a),c=>{b(c&&c.size)})},ZWa=function(a,b){a=a.getBoun
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64651)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):200719
                                                                                                                                                                                                      Entropy (8bit):5.228480685137919
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:SSZIztmM8jTf+oqhJ5mXM+FOFFaAGbUuPLEN9LWlK1kvE6ZSt7Y0/tj0YelQ19Ty:Lkc+2Br1StFtj0XlU9TZNo0yN+lPHZW
                                                                                                                                                                                                      MD5:72BFA9A0BC379239BFCD60ADB8548867
                                                                                                                                                                                                      SHA1:0DC4D6250C64C1AB0BCBC115A1D15F8BB398F411
                                                                                                                                                                                                      SHA-256:50EA31C0452A869E41485170AB3CA8D90A7824B99860F4C707C97ED728598A3F
                                                                                                                                                                                                      SHA-512:95E3752C9D81E6CF5C04835E28BE5B6D3DDC42F39E6D7B1ECE8606CAE32AF686B2B69149809D6E04E53CEA525939B29314B6CC1EA3F4CC55D1FF537A36796C93
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jqueryui/1.8/jquery-ui.min.js
                                                                                                                                                                                                      Preview:/*! jQuery UI - v1.8.24 - 2012-09-28.* https://github.com/jquery/jquery-ui.* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.effects.core.js, jquery.effects.blind.js, jquery.effects.bounce.js, jquery.effects.clip.js, jquery.effects.drop.js, jquery.effects.explode.js, jquery.effects.fade.js, jquery.effects.fold.js, jquery.effects.highlight.js, jquery.effects.pulsate.js, jquery.effects.scale.js, jquery.effects.shake.js, jquery.effects.slide.js, jquery.effects.transfer.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.tabs.js.* Copyright (c) 2012 AUTHORS.txt; Licensed MIT, GPL */.(function(a,b){function c(b,c){var e=b.nodeName.toLowerCase();if("area"===e){var f=b.parentNode,g=f.name,h;return!b
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1609
                                                                                                                                                                                                      Entropy (8bit):5.268171846580519
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                      MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1989
                                                                                                                                                                                                      Entropy (8bit):7.703644433273023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:UfLl3Mastr3CgmOnQM22krCodHq/lAD+7SZQsPpux:Ml3Tir3CDaQlCodK/lAGshQ
                                                                                                                                                                                                      MD5:15A9F19955D87C561FBBA911BCA5DD5C
                                                                                                                                                                                                      SHA1:DF478B4C2C6A6F62FF29A75C7DD6A9F474FCAFB8
                                                                                                                                                                                                      SHA-256:2F7F7385E45151592920F70C8BA6E970DC622705AA26AADFA2EFAEA1ACB4EC1B
                                                                                                                                                                                                      SHA-512:C8F64822BE5A4C91F611E8759A07AA702DBFB12C591000050F4264B34E44ABCFD1D5461106C30CFAB0F3037263AE9890E354700A13235A012DE345CEE2F05257
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://yt3.ggpht.com/ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D.........................................;...........................!.1A...."23Ua..#BCQqst........................................<........................!1A.q...Q..R...."BSTa......#2.................?..<"a...D.&.0..L"a...E.}.q.i\9.\F..6.&..vC..].......51R..t$O...q.......s.X..d~..}K".O.$..>d.\.._..;+k...].k...".R...+;..(*<..@w>.v.9_....3....U..io. <s.....0..L"a...o....i.44mT{..E/....d.f.,N..v^^_..{le.m.>.{L[.].Q.*...Z.Z.....M.H...e...h.Q.......[...z.z.o...7......I8~w.FM9.P.u.Q{.`.Q).L.!US...].B.s..$.*..I....G..e.(.F-..R..4`..I..<.wT.D.za...D..{...H.tK.....A...fp.<.\9.'..U..u;.@r:o..kT......3....3..L4............2.].Mii.a$3h..(.<.M.:..TD..c<...|..>...\..G4.9.V..0up..F......D65/l.'a./-..iz%......b.z.....-..K3t....H.t.2.~A..s..Tu......).J....g
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                      Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                      MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                      SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                      SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                      SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                                                                      Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                                      Entropy (8bit):7.578047427983979
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLr7QzHloo8N6Tyg9yWcqWf3RMBg3149U20jg/eYNDxeMYr+c:/sHlol6+g9WRMB8yv0EDwX
                                                                                                                                                                                                      MD5:55BC1130D360583E2AECBCEBFBF6EDA7
                                                                                                                                                                                                      SHA1:4BACE6D78006ECE72F0E4A2B714FCFE3B54DD4E2
                                                                                                                                                                                                      SHA-256:5BB406880F456FD0FE4858A482696ABEAEDE4262FDC29053346C5FDC92D5D216
                                                                                                                                                                                                      SHA-512:7F3FAC860A9589350B9E9E969FF460DC7D7B413ACCC54F75DB00C924DCA5A3A89117AA8EDD2D6B532F966D411075CC0E8B811C72E59361D827EE75F569962CD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/EvtCal/rss.png
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...EIDAT.....k.u.....{.s....h.9...v.0....n......C...K.....7Qt/H..i.qQ....N....s.y.....U...........(.a5.8.6g..;..9B. ..@..H......b..^..R.........n...5b$..$....5.."3.z)H..1..............u..........!eg.....e{..8....g9......2''...;...11.F..Xx..Y.8..9n^$+.3..!QDDw..?.wy.y....M.W....,.e.K...h....q..y.e.9K.!........0,(*.D...\...z..-..x.mZ.pe.{.h.8...bDN..#ud.6.K\z.?......h..{...-.+rR#.$5.i..|...L....]........L.... .L.......<..;....>.nE.....(kr"......~#......eX........$...Q...4&.\#+...')Jv+.....SV..'..3...w........&:.;.HL..21..IJ..;..!{Z....g..C..1D..%r.hZ.n8.?...........IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):67055
                                                                                                                                                                                                      Entropy (8bit):5.598289200338563
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:hRPpCrM+1mK2AEUrrKzm2U+AAAXT3k/SSEnBEHaz6DR1:rPpqY/SI1
                                                                                                                                                                                                      MD5:6B806B6B956ACAB07D8DCB0EDB26A4EB
                                                                                                                                                                                                      SHA1:A6742B7A8E5C84EC6AFFBBFB1345847428D88B0B
                                                                                                                                                                                                      SHA-256:10060FAF126A98F14290A243A7783632F9ED3ED7B9B7FFD6F24161993302F75B
                                                                                                                                                                                                      SHA-512:C25DF81032648FCAD884721B73589736A639B9B4878001F28A4C8A617D0CA7F5AC2535E4C175C0360B332FFC2D8E55F89CBE9B05BE7F10A2EED846F12FEA3C8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/8579e400/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                      Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var sib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},tib=function(a){g.bp(a);.for(var b=0;b<a.gg.length;b++){var c=a.gg[b],d=a.Xy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Sm)if(c.Sm||c.z_!==g.ep)(c.W1(c)||tib(c))&&c.X1(c),c.Sm=!1,c.z_=g.ep;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},uib=function(a){a=Array(a);.p4(a,0);return a},vib=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},wib=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},xib=function(a,b,c){b=new wib(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=xib(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):626
                                                                                                                                                                                                      Entropy (8bit):7.550003443633358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:6v/7CLrhs7eQa1+QHO3ujPnOM+t48xBt3Swe526ARy3jl1iWcn7CNDw:/67T+8uLOM+Zv3SvPjl1iWo2NDw
                                                                                                                                                                                                      MD5:C6FEBD01F22A7DE0BB3A489104DCF682
                                                                                                                                                                                                      SHA1:94A3D0236FF91E15DE79C1C78524A077A1261FB8
                                                                                                                                                                                                      SHA-256:AE0EDF0EB4494370B7C3D373D3268ADD63A8637550CB7A6648B033C9B20D4740
                                                                                                                                                                                                      SHA-512:DC4A747D098354B41A352541910F60A06074BC571113BDF69F9215C8C9A3E3C9CC34E2245E0652BED346F334456666781D73473759BBC9E8A8F2B5F02B0A4CFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/Zine/archive.png
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8.Rmk.A.~...K$....5X.%. ...!...#.?P..@P..Z(*E.A.#....w...:.0.;3..@J.....f?W..o.L.....`...O.Z.+......M........<.ww...^.I......K......Z..Rj.F.NV0.+..v.E8..q ...+..bF".v.....s..;.4.t...... ..>9...ck..t...yx......D..7...m\P....S.t..]..I..o.@..#./......).[..f......^...#dHk..b.G"......u..q..\..X..c8...Y..h..H........|.r..}./.!....F...s..R..B..(.........]....j.T5.....V..?ZxY.l6...s.d2Qg..wp..d.....C2....p8.A..........*..X,....<..}"....W............8s"..j.R-.-tiM.1.e.K.....l.T*=.L../.F.#.C.7~...-:M.W1......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                      Entropy (8bit):5.539816411105646
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                      MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                      SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                      SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                      SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 9 x 9, 1-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):210
                                                                                                                                                                                                      Entropy (8bit):5.562027558219033
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:6v/lhPB8R3AWhK7/6T1i3jCTECLkyuladMbp:6v/7p81hE/6T1RIiuok
                                                                                                                                                                                                      MD5:B758C8943EAE977E58CB39C6677B0326
                                                                                                                                                                                                      SHA1:9E8C94CD864320C027B5EADB88B2771449102BB8
                                                                                                                                                                                                      SHA-256:30617F35884B4C1F9C5A6A47C0520085317B62040D84C74623B20DEA16315EF7
                                                                                                                                                                                                      SHA-512:3C0378B624AEF7AB35A492770ADF590063A73EB33286F9C13EAA070926C1A78A7FD9DC95D08E6D44C4D7679B482F823908C2C402F80C0DC174A782E7C485DD6A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_ExSite/images/rarr.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.............._.S....sRGB.........PLTE. k...S.......tRNS.@..f....pHYs.................tIME.........t....tEXtComment.Created with The GIMP.d%n....IDAT..c8.......... j...."...{A..D.......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):185628
                                                                                                                                                                                                      Entropy (8bit):5.632192221270752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                      MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                      SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                      SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                      SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):104
                                                                                                                                                                                                      Entropy (8bit):5.508628786390384
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:yionv//thPlH1tjarQAwwYbgqA+WngY4dgcdtX2O/jp:6v/lhPUTwwYbungNtdtX2O/jp
                                                                                                                                                                                                      MD5:732488AE6E6ADC3642B923B1006E2026
                                                                                                                                                                                                      SHA1:DEFF52E2815BBC7C076AF339B3272381838D154B
                                                                                                                                                                                                      SHA-256:18AA56EB3F9DBEF8714122E17E3025FC55068B76A1264AC518EEE683A833A107
                                                                                                                                                                                                      SHA-512:8106FA2D58D1ABC0EEE67DEC85674B1CCA53B4A557EC12AC37446F585FE7D0A50CC6AB6AC29C34B52FA69810AF22CD081CD9CED20E8BF327DD15E13A5BCCA622
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/plus.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............2..../IDAT..c\r.......2".3.........M..J..A&..n.......p..F0.......IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 847x384, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):85079
                                                                                                                                                                                                      Entropy (8bit):7.983414025006897
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:LGDFkcY6BYgvotOhtp0E+8Q4yib9HRAn08IV9XhQp8+RDPTiEAo:LUYgAIhrNHV7zQ7+to
                                                                                                                                                                                                      MD5:E18096D95D320EBD8A10F850E853B2A6
                                                                                                                                                                                                      SHA1:C18D8CD04AE578AEAD02A6394595F7E5B9BAB146
                                                                                                                                                                                                      SHA-256:2440D9AAA2EC55F6CAC0B0317F6DF69DA2C4E5E79F41872549C387E294841B65
                                                                                                                                                                                                      SHA-512:6FDCE0BF00851E010F66D792F06E2ECDC04C4411F04633389FEB1C66AE9CBFAEBAADA73EAB08762B73584B00B1A165D7EE03E84E56953CA2B5DE7331EADD46D4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/images/halifax-nova-scotia-clock.jpg
                                                                                                                                                                                                      Preview:.............................................................................................................................................j....Adobe.d.............O............................................................................................!1.."AQ.2aq#BR.....r...3b.....$CS...%4s...56DTct......&u....E.'Vd...........................!..1AQ."..2a...#q..3B.....4Rbr.............?..........W.....h.E...;}\V...B.2..7|...(Vm=.J.G....`.G.j.Q.qd....m.......4..K.g._.....m..Br..]d#B.].6.2(..v...d....4HO....h..D.B......+U.:I;..@..A[&Kk.....%.,..8.@..Qh....\....g4.)....$.m.....U..~..5"mH.....Z+L...2bE8..)D..P....3.jH..-.%...).T.........2..E..$.!.@..........w.z...EX..t..E.;E...Ph..`q@,..0pj..j.....`....T...j....@.?J."..n..o!........=b.Cl..w.%......H.wu.0.x......'.x...t.C.'.....p....u$.@..4..U.~x.AN..F.^Q....C....s.8}.ia..-.!S...b..).,.....v........NqT..Ak.....kP...-.......>....P..`.X#.,....j..@....9.4.....(...(.t.B.n_Pv..4..|5..."&p..7cD.......d!y.*.Y
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):74506
                                                                                                                                                                                                      Entropy (8bit):5.541194854421623
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:NbvU8jvwqYCizGOmty+nUFQI9/tsUZghvfn3wVnu2Y5iagso8ii22TDKu8IL:NjYCSGOUy+nk9/tsUZgVfn3Mu2Y5lo8P
                                                                                                                                                                                                      MD5:41BA168C43BF6073ABDFB868CA4C74C9
                                                                                                                                                                                                      SHA1:D3E29588926DA73F7B846B53E03C6E887DCC19EF
                                                                                                                                                                                                      SHA-256:89E219C2868134E30AC2B882F17CE1E6B835B8F5C1BC92011E6268D65AFD4188
                                                                                                                                                                                                      SHA-512:245E296B047CDE710D9691C1F56A53B83C0A4947E42E81AA3A68ACA5A73E0F904A887069D5C77886416D5467300A69D3720EAC6035B508AB1FD77398B83F2162
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('marker', function(_){var QWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},RWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},SWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{RWa(a,b)}),QWa(a.Hg,.b),_.$da(a.Eg,b))},TWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.oB)},UWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},VWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},WWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},XWa=function(a){var b=1;return()=>{--b||a()}},YWa=function(a,b){_.xE().gw.load(new _.ZG(a),c=>{b(c&&c.size)})},ZWa=function(a,b){a=a.getBoun
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6368
                                                                                                                                                                                                      Entropy (8bit):7.9347090042280115
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:mtEfNoMdLIoWOXH8NatVpSNdAcUl7Xn1Ddkv+7se4vh1sEZsnHsINzWKIO71W:rfwwHXSAt7XFdQdhZC7HsIN3j1W
                                                                                                                                                                                                      MD5:4301ED9116E7ED25ACD82FD7C419A158
                                                                                                                                                                                                      SHA1:C074DF5CF99C3A00EBE3889F3C1E9C63316AE38A
                                                                                                                                                                                                      SHA-256:EE008B28545412407B159740E45B8E5EAB023FFF8DAFA78AC769B2DF2A0CAE3D
                                                                                                                                                                                                      SHA-512:45EC4AAAA01A2EB2BE8C291EBCEA53A0D903624E105EA2E5BDACD93E6C14E28F8B094DF1C43C822EF9CA4BF6FEC9D725883FC18503CC998D42D9C48186546612
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?.?.(.$E.t..?Pq..1..l... ....'...t..l..H..^t..+>.....?...<%j....... .#i.(.0^......H.D...g.u..61.Pv..{}..fx.y.%k].8...k#.+...V.RvN....m.sf.-D_Vy!...{[.....m.....>...........S.{.g..!..O......#.....|._....y..4.r.}.4..^]:..UM;5..y...4.I....k...{~...L........~.J..d...C..r~..7e_c.U..&s..&i.p.....1+\.q?.y..>T.m....:.......... ...L....8...~.E.'?.t....5!.W......7....&U.t..|f.....?.6..Q...p.0(..Q..Iy....d...0..R...f.9.h.....)'..y...d,.vg.;I.k).;.Z.x<......N..^F....Y._nN$......+.w..}.Q=...l....C..........~..^z..Z}...~.9}g.....l....".Q...V.......N6...n%GQw..%.Fn..B}....:hf.2..=...Qu..t.W....o....X..=.-.'.9...gC._.z^$..p'.Z.M..&..]..|..-x...|..#..+...n...+t..{.....M4.wq||.~...H..2v^...@.....Q|.g.A.G1v....D.t.:..N\...F.....@..$O..$......K.{.x/.$w$....bIr.{YC....[...I..oJ.E}"'.yd.@...........b.Y.../.z......5.....^..T+..t.... ...X..0....:.U....8.#...u.oQ...].{..UM.nN.@...a..(N....Hu.._..j..Ic...'].4O..Y....#.6.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):92629
                                                                                                                                                                                                      Entropy (8bit):5.303443527492463
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                      MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                      SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                      SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                      SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 160x44, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10376
                                                                                                                                                                                                      Entropy (8bit):6.933964541511401
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:bk/t+E+HODzTJOEwYqmV0jROndp3O54K3:w1+E7dOPY1V01OddO54E
                                                                                                                                                                                                      MD5:C14AE3033FF8AC3BC91BFD2F59DF393F
                                                                                                                                                                                                      SHA1:4212C4FFDF1BEE09EC015AD7A667CF956E1FF8F2
                                                                                                                                                                                                      SHA-256:3C1D2A2EBA02FC70F293D6DAA57164F35ED77E0A0E361C3ED575F714D122A4B5
                                                                                                                                                                                                      SHA-512:9B78BEB39D5FEF1A8B5B5C039EF2D797FF046A7D9625C815341894CB680F4F35DC2A86455B05A4CEAC790A3A57A3CAD36D2F906E6B317544A0655F9DD84CD7B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......P.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3
                                                                                                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:P:P
                                                                                                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{}.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:exported SGML document, ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3142
                                                                                                                                                                                                      Entropy (8bit):5.214048127504405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:50aiqqrZ6/qkbdmyh7npbLGPjOUxy/qkbCAWfyE3bXljb3NP+0/RKW9qkb/35qAq:9iTc1mviUys/BjbdbRKa3v78Kg
                                                                                                                                                                                                      MD5:55927B7C06CC0627891D192F0A68B75F
                                                                                                                                                                                                      SHA1:A04486C6A252933BD92A92558560205409851779
                                                                                                                                                                                                      SHA-256:FAE33AE39AE8D817A7863500088559A928A7104BBFBE08525992CA0445702106
                                                                                                                                                                                                      SHA-512:C2A321E59CC6D3798A4E2891A4290F60D5B74276A36A890BB8C938238B7732649C30180F6D9967EF825E9613FCC487D4435E773F0CD88EA42CF5B4C08FE40A58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_ExSite/js/httprequest.js
                                                                                                                                                                                                      Preview: ..// Basic AJAX/HttpRequest object..function createRequestObj(){..var myObj = null;..try{...myObj = new ActiveXObject("Msxml2.XMLHTTP");..} catch(e1) {...try{....myObj = new ActiveXObject("Microsoft.XMLHTTP");...} catch(e2){.......myObj = null;...}..}...if(!myObj && typeof XMLHttpRequest != "undefined"){...myObj = new XMLHttpRequest();..}..return myObj;.}..// AJAX/HttpRequest Methods for simple GETs..function sendHttpRequest(url){..var xmlObj = createRequestObj();..xmlObj.open("GET",url,false);..xmlObj.send(null);..return xmlObj;.}.function getRequestData(url){..var result, myObj;..myObj = sendHttpRequest(url);..if (myObj.status == 200) {.. result = myObj.responseText;..}..else {.. result = "<p class=error>Problem: " + url + " - " + myObj.statusText + "</p>\n";..}..return result;.}.function subRequestData(id,url){..var data = getRequestData(url);..var loc = document.getElementById(id);. loc.innerHTML = data;.}.// AJAX/HttpRequest Methods for asynchronous GETs..function s
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                      Entropy (8bit):5.221558827817677
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:qQgbHPAGV6/GvORV6/G3vMLGRMS1Rc/G3wBJTIEBaEXe7HGz3AcHHdNX4+Hpmf7t:qQQHPAKTyryGqMrwBWEBaEXeD8HvBpoh
                                                                                                                                                                                                      MD5:BAF0595A19BDC7F7497B74731D2166C4
                                                                                                                                                                                                      SHA1:FD5714384C52FC0338083574434D12328313896C
                                                                                                                                                                                                      SHA-256:3DAB93242EE573BBCFC22C9D15ACD47794E500ED44E6BD48A35400B39D65AA43
                                                                                                                                                                                                      SHA-512:DA0E15A709B3D043E8CD9E4F97CF70D8C1ADDC2A7D90B6BB11D71CD72ABA9133E5B9388528691CF6A354A6AAA346045F64D82B947883057471E1F1A2FDBD1901
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/svg/icons/a2a.js
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({a2a:'<g fill="#FFF"><path d="M14 7h4v18h-4z"/><path d="M7 14h18v4H7z"/></g>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7292
                                                                                                                                                                                                      Entropy (8bit):7.969638222984948
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7WbULSNzu9Y9Eus5wxVar6FPZHxpRGulnoGP3:7WbULSNzu9vus5w3ar6BpLNlnoGP
                                                                                                                                                                                                      MD5:2031C13DAC5B8648D4F583D926E22FC6
                                                                                                                                                                                                      SHA1:C88A0F2149AC0CD097F2A72BE712D30E8C6EE6E9
                                                                                                                                                                                                      SHA-256:41B71DA75E0DA7DA1641DE6FD17BC28E0B5B07A8F4B512AFAAD1DBCA77481B73
                                                                                                                                                                                                      SHA-512:AA6041029A0078B5F1ED6069B9F6B8F47AC95D79F81A5A7EE670B43FB579CAC35EF184E8C80D482A652430F1FBBC94F6FA3524FDF4344F48337CC445EAAABD2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFFt...WEBPVP8 h........*....>m6.I$".(..i....iK.t..+..M.[%.b.D...\{.A...[?Z.j..;u..=Pk.Y.....?q.I.&.E....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw....}L[m.Y.bq....Q.....t*..m.^........,[....T.G..E.o......W.. I.p..7.!.+c.!..d.Q\g.m5Z-..O.Q...m..`.6.2.byK).z....H....|MR..<.{N....q...hC%..R.._8+..C........|M...#....-..#.k..x...@.u....p...fC.hLL.8..3.^..Z3.T..(....$../OaJiQ...Y..%.FO.$....B...'.8..\.@_#.....n.......%W....).]..A.ZM...60.dK...*.6.L..N..bx.r.@.U.OM .t....wre.3.....}^(.e'i.r."n.-...-i..4{.$.y.....M..(..!..fL6..s.S Y..m.....m...Ae.-....s.qV........LB..... 3...%D.7....0?_.P...<....(PY.A..,k....IQv..=.pn/...0&j*.aM...?8.........T[....g3`..ac..%..v/....qyqp/dS.o..&..9..q.e@.}.e-lQ.X.y....!.Y.P...<.n.:.q......Q.d9.2.-)%w.bq..[......|F4.v...Z..Qvl...@<.|].K.XO..b.1.Y...PY.6...SF.SD..g(sM.i%.......m._.X...Z...u..-.).y.y.v.....)l..... .....n...p.L...De.h..!.......+T....m.sPh5.;.b~...Zq..:.......'.\%.?42...Wixf.w..{..M.s9...M.A...Zv..o5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16312
                                                                                                                                                                                                      Entropy (8bit):5.288365543284628
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yqpLI6lW5z1B1SkMmUtzpp8J/rHZLz1cce:y+8TlQJS5Ja
                                                                                                                                                                                                      MD5:438E1180D0744DE0B167DA7BD2BFDC82
                                                                                                                                                                                                      SHA1:0A13D7B207BC5936DC17843C4B91636FD66B8415
                                                                                                                                                                                                      SHA-256:60F5253CB5C662552A7045BC7075E0F65BB8CAF00439B17D526AA6A7B40B045D
                                                                                                                                                                                                      SHA-512:5E57BBF70A7F2D75D1F2BCFD0BB803C72DF72AB1BDB83BBF73AFF0644E49A757A1525AD72E6E8F05D086655EE382AD8B26C21803C512F67C2161AC0F2EA0B572
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/75th_Annual_General_Meeting_President_s_Dinner
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>75th Annual General Meeting & President's Dinner - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/75th_Annual_General_Meeting_President_s_Dinner">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 124 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4875
                                                                                                                                                                                                      Entropy (8bit):7.948897922130306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2XRiOcLaIUVb9/I7g8ZxeGQhu0eZufbo13rRidPvtOYFZtjKCv3SZg1:iiOfnVWLRQZbaRC/PKZg1
                                                                                                                                                                                                      MD5:3CF049BDA663161BEAC9CBBD9307D2B7
                                                                                                                                                                                                      SHA1:A4EDCAD914EC9747B2B7900FE521B1AA8968F5DF
                                                                                                                                                                                                      SHA-256:E65391F82242CBE0EB9F1C2CB9ED8AD7DFC49C59DD4516AD189EEABA9C7D9DBE
                                                                                                                                                                                                      SHA-512:AC094A571034241CE9B65EC306A3DDE6FC1B95BD4233D895674A35D60AC34FCF2588765BD38E55FA9EE3AEF7F783E1E99927198836947C14973F2C37C25FDF37
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/sponsors/intact_new.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...|...>............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..].t.U..g..i..M.."KY.j........l..E.X.PlE...B.l.." .VD.."..l.. ..R.P[*m..[.,o...g.I..2o.Y.=.o..f.......m.....c..............G.\.?.3.C.!.+.n)vA!2.U....S9........1t.UNmd...O0\.P...9.0.s4.......\w^tS.&..2....4^G..rjf...?...R.K..\.=&..Y.]e..I..........M..N#yoVq.m+...."........(^. W.|>k.g.6.]..KB.p....%6.k.n..6Y..-/..w..D.......]..L7&j.3......I..THPa.`hU?..5.m$.X#U.f.....Y.l@..E.P..&#E/.j?>=.Z..I...s2.=Q8y..."....0E=.7........L.4.k&)..m.IL.xC._c..p..`...&z[@).U/3..-.....pMP..0..?....y.e.N.J3Aq.k.=.IX...b./.n..P......#..BTq..d...GA..Q.fO..p.....8.....<.jwTxx.....O...s8d.e1..V....c..c...h..N..&..6z..}M...2...U..D.e..j.q....r....l......X....#-.^.(.Mp.IQ3K....h#{...gN....<...p........@.b.g.."..........F.v..e.:&...0....p?...w.....2.c8.a. ..s.$.]k$i~...egoo+J....... ca.3.....mt5..<3^...W|n;.....a.S.F.....`.)..G..{.ls..u&~.@....U.i.......I&hNY5Ce..U....8.....1.?.p.g.-G.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5794
                                                                                                                                                                                                      Entropy (8bit):5.067405478422111
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:M+Wtj2pH8KZfjpn0nVIwmTaTMshkajJS/VSl:M+Wtj2Jjpn0nVIwmTaTMshkajJ2Sl
                                                                                                                                                                                                      MD5:5E16A5B2D08506415537CFDC26266928
                                                                                                                                                                                                      SHA1:5B98AE9A472BA8B684AC492EA0B069F7B01D439B
                                                                                                                                                                                                      SHA-256:3E64C7279FEC66517872D12FBEDAE1A118D07E1BE7C192AD528F3691B0EA6E80
                                                                                                                                                                                                      SHA-512:3404D8F5F771DF3AC55A46CEC9C4B0F9BBB7EFA4C9BC8C057112CE3FA6911AED7C865E76A4CF97F66124160C692382F6477FC49564F68DF0449C117955A686A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/1733.css?v1
                                                                                                                                                                                                      Preview:..@media screen and (max-width: 991px) {...js .main-navigation{display:none;}...js .slicknav_menu{display:block;}..}..../* VERTICAL http://cssmenumaker.com/blog/css-flyout-menu-starter-kit */../* changed from 40em width */..@media screen and (min-width: 992px) {...js .main-navigation{display:block;}...js .slicknav_menu{display:none;}.....vertical-menu {padding: 0; margin: 0; border: 0;}...vertical-menu ul,.vertical-menu ul li,.vertical-menu ul ul {list-style: none; margin: 0; padding: 0; border: 0;}...vertical-menu ul {position: relative; z-index: 397;}...vertical-menu ul li {min-height: 1px; line-height: 1em; vertical-align: middle;}...vertical-menu ul li:hover {position: relative; z-index: 399; cursor: default;}...vertical-menu ul ul {visibility: hidden; position: absolute; top: 100%; left: 0; z-index: 398;}...vertical-menu ul ul ul {top: 0px; left: 99%;}...vertical-menu ul li:hover > ul { visibility: visible;}...vertical-menu ul ul {top: 0px; left: 99%;}...vertical-menu ul li a{disp
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16621
                                                                                                                                                                                                      Entropy (8bit):5.122325674580119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:0THUMZq3ZquGb0A+T9eJkQgDGRTJ+1fdQ9fB9DNm:kq3ZqHIGRMhdsho
                                                                                                                                                                                                      MD5:7D87CE904AB76326BFF3147C72A45B2A
                                                                                                                                                                                                      SHA1:B5A7A40ADA6F87047F00E95915356AFF82CB0959
                                                                                                                                                                                                      SHA-256:58564BC237B683F482C3A82DEF059F27B2BE41109D237D7A2380074B5B4F22BE
                                                                                                                                                                                                      SHA-512:FC2F4D093D3C8ECBFD30F25C59F30E92BF7457664ECF8871247B1802671B05B674C047BFCD0C2C9A674B49CE0BAB9CDAED2416F69797381C775019EC250CBC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-migrate-1.2.1.js
                                                                                                                                                                                                      Preview:/*!. * jQuery Migrate - v1.2.1 - 2013-05-08. * https://github.com/jquery/jquery-migrate. * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT. */.(function( jQuery, window, undefined ) {.// See http://bugs.jquery.com/ticket/13335.// "use strict";...var warnedAbout = {};..// List of warnings already given; public read only.jQuery.migrateWarnings = [];..// Set to true to prevent console output; migrateWarnings still maintained.// jQuery.migrateMute = false;..// Show a message on the console so devs know we're active.if ( !jQuery.migrateMute && window.console && window.console.log ) {..window.console.log("JQMIGRATE: Logging is active");.}..// Set to false to disable traces that appear with warnings.if ( jQuery.migrateTrace === undefined ) {..jQuery.migrateTrace = true;.}..// Forget any warnings we've already given; public.jQuery.migrateReset = function() {..warnedAbout = {};..jQuery.migrateWarnings.length = 0;.};..function migrateWarn( msg) {..var console =
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 1903x400, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):208221
                                                                                                                                                                                                      Entropy (8bit):7.9716745022789945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:xwkt4MIjKq6WiT5Ow5OW9QtKd4F9HRZqY5h9Fk3FMaWbqN6hPn5XFY0Jcnfyb6Vb:xHNI4Ow5sc43j5bFk3+0Mt207WhGNW
                                                                                                                                                                                                      MD5:5019B3E67DA3CEA819B1B87875672535
                                                                                                                                                                                                      SHA1:A699CE97EB0A983521F0AC5F7D1E04A035C11DB2
                                                                                                                                                                                                      SHA-256:D26195CFDF90A16A84FAEA5AD3524B3BAF819FEE21D4CE83272D9DA7CE735603
                                                                                                                                                                                                      SHA-512:7317E98108EDE66BF23B63E24B1B22B8806611F25D53C0A3B71066D08C728A20628F92621A3255BACF1CD7351F0F6EBD205D6FAA00B403324ED7E5EDCA5AB828
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..................................................................................................................................................Adobe.d.............o.............................................................................................!.1AQ.."a.2q.#B...R..$3Cbr.....S..%4....Dc5..ds..E.&FT.........................!1A..Q".2aq.......#B...3CRr.b......$%Ss...............?...Z..YN7..|-?ai.Y(NU.s..;.6[....+KI..W...T.2.^;....9K..}.#.^.r..........<..9..j.8.]Dq;...8.T...}(.<.....\.n^x.....}Z...^v.9..Q..<.6.....c.$....9.0..p....^`.G....>w...n.g..p..!..rJs..7._v.i...........BF.F.W<......3l.....l'.%t.!..%D....n.Z....S...Fy.s..QC...!JO/...[...e!#r.s.z.h..o..........mj.....t...;..$...Yla.5.v9..=}.D.XR..`..R.....>.....#p.7...~ua..}K)Yp....H...+ZK$g......S............../A..1mc...%i...'j..r.^..g..e..%...,....Z.q..gn.....G...u.2...i.d.p.:=.......b..s..2...=,.]B....-.SA......+.v.'..l...L..A.H......8..F.2w.w?Z...1...s.H..(.`........m..m...r...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):120870
                                                                                                                                                                                                      Entropy (8bit):5.459806710812755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:c9uYTejdKjXgmDhY9pq9z7lElPizTui+NA0jWy:FYyjdKjXgmFY9pq9z7lElPizTui+NA0z
                                                                                                                                                                                                      MD5:2886DE6B67546E48C88D7D69EFDCF9C6
                                                                                                                                                                                                      SHA1:628E83C9035F6073679F6BF17943993148BD64AB
                                                                                                                                                                                                      SHA-256:8004DB44DF87DDD89B68949FBA9700FB0FBA86501E3D7AA5E1EE366A475066B0
                                                                                                                                                                                                      SHA-512:B6BDFD35C987B0EEEAEDB9A6550D2AA888A7C172279FCC03B2F5C57A696EBF1F44190ABEBE4F335A935B78409F6E0D613C71AF8664C0CEF9B9603510543E113E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/8579e400/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                      Preview:(function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.bha(a.D,b,c)},fsb=function(a){if(a instanceof g.wn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.wn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.xn(a[b++]);b++}};.return c}throw Error("Not implemented");},gsb=function(a,b,c){if(g.Sa(a))g.lc(a,b,c);.else for(a=fsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},hsb=function(a,b){var c=[];.gsb(b,function(d){try{var e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.nma(e)&&c.push(d)},a);.return c},isb=function(a,b){hsb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},jsb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                      Entropy (8bit):4.142295219190901
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9302
                                                                                                                                                                                                      Entropy (8bit):7.9753652302045355
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Un1abzbrjFYBYgL2U8lI0nnPDA+LMZgFkpvSsegkEPpGEXtuE:Un1abHIYgL18l5nPDpogfsegkEBG6F
                                                                                                                                                                                                      MD5:CD7AB9015C8D07359ABF17A716A015B5
                                                                                                                                                                                                      SHA1:ED90D551E7F51FD1AD275AC016C41EFE5CF7C5D9
                                                                                                                                                                                                      SHA-256:2D25DAEAD5E6FA969D60B1ECF89D35D683EA857F85E532682A4B46208BCCBA8F
                                                                                                                                                                                                      SHA-512:F49983FBC1EB05FED63EB98CE511377749037EDE9BD54E7170627E1F8ABF6A4316EE19BF4BC5B80DEDE23FB1A327F124E8F092A8EA93C352C53D82CA4C4EC17B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFFN$..WEBPVP8LB$../..?...(.$E..g.t2...fvm.m$I.3..]v...p..{..FR4L.}.x....3...j(L..(.......F..._;5^.3.!........'.N..+....r.f.............;e.....E.... .$@..o.. ..\...d.....o.VO..3H.m.J+"... .^..).H.....I..r.~;...e......6....~@*..v.o.&[..J..I1i...hW.9p.-.FD.....h..bD....#.(..$[...\.}Y..v>.........jRv.{...yf...Y..K.R..))..{/1.l..........]..q.N"........0.9..?.7G`.y......u..`3.].....SS.u.d..5...|.!..MF/...VF.@.:s...r~j...u.,UP..B.1>..|)..>..%...b.{...G..P..eqet...&...Tl......h.;.h.Gi.....e..I..L.+...k.x}`....a.n.=..\...Rf?..t..[7.......i..i..U.......K./X.".'u......p.e.=KpW.4.p.".z../g..l^..]-RA..l..zJ..cP.*....S.{..\Y..y."=`q..D.:Mu.......y...E=..:F7..|-U!.\.7..7..}@.+..V.J.x...).........G<.1"...&y...J..K*..]...vws.......5|.b~.o.7.G..H.1..F.Q..z`..+......b=....aG.^...."J6...j...A7D......w<.....E.S.2..,..N.^e.]X.]........=...6.r....l........>...O.8",.......<7..u....w...'7q..|..q..B..W2...Q>)Z..]...WF.....K.}..G..,<u5.S.n..D.EKX...:...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9456
                                                                                                                                                                                                      Entropy (8bit):7.974493850700918
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:5Ou/VwT61C5UhwyVqWLASqA86LGj8SCx7A3RdEaTsFjbdm1tt42c85x8B:5O6w+1IUhNNioSCx7OrEEuytt4e5xu
                                                                                                                                                                                                      MD5:9D3463F5DBBEAB150887B40AE67ACC2F
                                                                                                                                                                                                      SHA1:CC89CD4DE4262DB652D398403D9FCD3F82684D69
                                                                                                                                                                                                      SHA-256:4A8BB66E94E2396076D3AF460335B64C3339AEEF68CAF7A8807DE761E082DA83
                                                                                                                                                                                                      SHA-512:C3AC5E5AB91FF8A48C16A72D79C0AE5F5230F4407858F2BB530826E925305B71F44D140A7F780E5303A62AD7FBE5625A9938C5BB8FF65CF52C3A873F5B69E8C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF.$..WEBPVP8L.$../..?...6.$'..h.".P.....fw/....$Y.....O./...6.m5.....'.[.$.......W.. .n5...Q........x........"A ...K.3uN...8u.P.x..E..6U.&8\..d.Q.}n2=d........<..kWi._...d....."E...v..m..C...'..([y..C...DE..G..V.)...Ge.)...u....#0..J.b?@..6....IL..(,.[..+.63...6..it@\..x.......%)*.......[E1..~8..;....p....IT...dP..c..FuEko.P.J....XU5....P....h$....|.....(V....~.;..)W.F..P.f..2..b...q%.u=,VC....K...x!..S......\..s.. ...rxb...x..D..+.j..zcr...1y.?....3Zw.W.=b....eK.j.(..I..J...k......4mX .wKd......G...$(AD.........!.....l.N.._......G...(.. 5.-.....B.B......V.vd.1....w....d...Q..!$?W:Yw. .&....-...Q...n...p.:.ul!1.."u<.....}..W".....@..r...l0.....0AX...aK.c.......1.E./..C.....h...A...FV....P..{..~......#..}9.J.,1..%5..G....P..%.....].?..(.:.*.(9.E..w.v..[..7..h.v.-..yJ ..#.g.!9p!..FDa.F....S....h.#..fNtVi.J(.aa..-..Z...o9....wA........>U.,.y..c8......]...I...1.......Y.#.J.%U.;.U..7..D.4W..O.R..`..V..1>.Wb...7..gZ.l%.<."*E.B_..Z...4.g`.R.D..n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64651)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):200719
                                                                                                                                                                                                      Entropy (8bit):5.228480685137919
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:SSZIztmM8jTf+oqhJ5mXM+FOFFaAGbUuPLEN9LWlK1kvE6ZSt7Y0/tj0YelQ19Ty:Lkc+2Br1StFtj0XlU9TZNo0yN+lPHZW
                                                                                                                                                                                                      MD5:72BFA9A0BC379239BFCD60ADB8548867
                                                                                                                                                                                                      SHA1:0DC4D6250C64C1AB0BCBC115A1D15F8BB398F411
                                                                                                                                                                                                      SHA-256:50EA31C0452A869E41485170AB3CA8D90A7824B99860F4C707C97ED728598A3F
                                                                                                                                                                                                      SHA-512:95E3752C9D81E6CF5C04835E28BE5B6D3DDC42F39E6D7B1ECE8606CAE32AF686B2B69149809D6E04E53CEA525939B29314B6CC1EA3F4CC55D1FF537A36796C93
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*! jQuery UI - v1.8.24 - 2012-09-28.* https://github.com/jquery/jquery-ui.* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.effects.core.js, jquery.effects.blind.js, jquery.effects.bounce.js, jquery.effects.clip.js, jquery.effects.drop.js, jquery.effects.explode.js, jquery.effects.fade.js, jquery.effects.fold.js, jquery.effects.highlight.js, jquery.effects.pulsate.js, jquery.effects.scale.js, jquery.effects.shake.js, jquery.effects.slide.js, jquery.effects.transfer.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.tabs.js.* Copyright (c) 2012 AUTHORS.txt; Licensed MIT, GPL */.(function(a,b){function c(b,c){var e=b.nodeName.toLowerCase();if("area"===e){var f=b.parentNode,g=f.name,h;return!b
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 25 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):7.7134028426391215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:OsQ80G9YwxWjM2QIZWZDlk1+eevA2v1iTDQg41:OcCwxyM2QIZmDluj8AQ1iTc11
                                                                                                                                                                                                      MD5:66F9AC4190C9DA8E6B912726EEBCAE4D
                                                                                                                                                                                                      SHA1:55D9CB4CDE19D60007F8AB73B0FBAB5BE5EFAF5D
                                                                                                                                                                                                      SHA-256:C2ECB225168A3312EF30B8844ADA4E7576F3CB0F015C9AD419D9B7EBDAAEA34E
                                                                                                                                                                                                      SHA-512:17089CDB812E571F700D4D7D31296A892F70ACADABC0655604634683203C1BAE0FD4BEF52C1DC3A6315C37568691A698BF9A323629DE94F9242A5AB5144FDB01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/bipper-logo.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......1...../..8...YIDATX...KlMA...moS..>P....>4..."..!A".......aa.....".x$jE..m.R..(%.....r[\..?un..s...%'..o..3.|..L...x..8...?..f%.Y`.0.r.s..........(2"Q_..t..X.i.~.3. ..5.N[.+2...T..D3.t'..w,.<..$....]......>..k4O..>.......d..l...Z..D..]....4."}T.q".#.O.."....].s.l.V9.x..E.&~.c.'...&J....X.19..Pk=.%b..L..'...6..5'.J.I0n.......).....iu.....s..U.....R.7.......&..."fx..J...V:......4(.G.c.c...2......V...W.....hDe...&..t8&.ZR.....M.....b.v...`}hw.\....Z...b...r.FQQL.....)...p.Tk..8.......W.[.JO....Z[#i...?.w.....E.4,R.Z-.~E.2.$...7A.......h+..5X.L.htF.;....H.D*.j..4.>t.]eE..4L+.mqJ.i.iMEd[.5..z...k..B;.:f...D.6.^..A.9 .r.r3....N....I....'....e.b.}......#E.......B.}/j.,qZ...<..aSDZ..n*.../.....{.%d$...6.IBW\..i%...c.."...X..<.:..QQe."M...0.X.H.;..c....E^t.T."I..(.;.........\.%R..`R.&..;...0(.(O..e1..l....K..L.9|..n{)........8.....IEND.B`.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                      Entropy (8bit):7.818277283236195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:XAssNYnqLV2HpxMTvRi7pk+SHOv4N/Y+TTop+vRd0+Y/W1ur0UoF:XAssNUJxyI8HZ7opL+Y/Mu4nF
                                                                                                                                                                                                      MD5:94A9153DB495781EE4C317420202A2BE
                                                                                                                                                                                                      SHA1:4775B35B71725C224041CFE5A87D18E376F36A6C
                                                                                                                                                                                                      SHA-256:01F7FF9106205F8D2051C326CBD6E039F30D7C3A2B657BBF6D5C24D12084C5BB
                                                                                                                                                                                                      SHA-512:C8F17ABDFE103A92D98166ECECCF44E7A71D83D2C548256BAF73142D64AA7A57F1BFCA68B43C2537B56CA1704150609CAE4AA22516FEEC190176CD270CCA8E10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/mapfiles/ms/micons/red-dot.png
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA.....OX2....IDATX...{L[U......(.....R(.gi)..W).B....Ta<D..D.......H....Qg\..eY."s[.c1..`2.?.)..(...s.*....|rs.........~.....?w8....n...5....yY.%r'+..!..>>>#.....(B.w:..._3d.....f.=...i..9(........./'...9.A....K9.....;2T.W]T..E......j.q[)'...0.v.g4.G.k...q.M..<=N..x.....MU.L..d..U....I.|.f.7_.A.9...'.k..V',mm................9@.3...UO.T.rq.%...vn......p.qK!...4.q..\m..lY.FL;....+.....R.*T:.."f..>.$...kM.........7[jA"..J&.....3e.\.._.....E.....+...!:..C.CL....]M.....b...._.....H......NU..._.R.....#+...c.p.A...s...Tr.....Sl.S.aRX.v.y......FE<.$`.H..2?^W..j.w....u...$...l#...ue...u........n.&_..3.U.G........v;..*.E......z..-Z..k.k...J..b.&.3\/h.m.F..W......7Z.G..x...[.^0....@...8d.7.t...-........6".@..F.....un&..w.6..t......&G......`hOJ....r9.]...I..V...mu..:QJX...$...@S........zSU..Z2.R.I.$v..h..KQF.b....x8......i...k.YC...+a.p..d.W.......Tn.f.~.+y....w....e|...V.\.Vs.QA.,.....$...q.+.A.V>9
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):46312
                                                                                                                                                                                                      Entropy (8bit):7.99561302475269
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:8AJCTMQVQEXhrf//ftxtr+p3Gfgo1+Wb4RJanD0ntX9aFCMatUPzFIzqMa/c:8BeajH9Sg1+O4RUD0nh9aeL5
                                                                                                                                                                                                      MD5:696DC6E511F4E17B232AD789644C3B25
                                                                                                                                                                                                      SHA1:70FC43130265C8773451D79A2F3FAF28333FFA43
                                                                                                                                                                                                      SHA-256:96913F6B15284063A8357EEF20ECA5AE85C77769C56AD02C2A1F60DAB59750D2
                                                                                                                                                                                                      SHA-512:3C21E5C4854B65F608EE7200530C299A75490098A7F29E1D9E0828CDE6CCF41B6275DD9CCB51FBA7E19FB4B02CAC6FB2AD0E491D84932938AD328072EA4893F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://i.ytimg.com/vi_webp/LXmloXvYEik/sddefault.webp
                                                                                                                                                                                                      Preview:RIFF...WEBPVP8 ...pi...*....>m..G$"!........en...)\9.2..o6...4.<.....4.|hU.y~c...T........._.'}W.k.k._............@.9..?........{d.|.....q.g..._e./...'.O.Y../.....o.i<q.G.W.o`.s......._.;.v......{..g.....?.{.~g..E........./............{......._P..yK...g..._......|....~...En.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM...n.d.Y6.VM..K#...+6...s..F{..l...>.,)O...._.....>.~r..'.v.|.UP.Y....j..Q..4St..q.N.d.....^O...={..1J...].}....M...Qaa......18.7.qHCgE.|........Bc.>...."{Z_5z*9(...9~.o.................^..N..^..^........!...WIP..S.A......\..;.lL.r-*.'...X..}..C.sZ``.)...hr....o*Q.....$b.6].#..c.sA....?.~..n..c>...{..1.......L%#....F.*.._HX:N.Bn.u5.tI....v...S....5.'Lw.}q..".7=}.C..a..#.....=.v.t..h.VHE..^.....E.....S#B.[.%...M.R...#.~......%,`..gV...X.r....@].....GG_.X...V..5..a.....$c..M.jN.....5.}:FY.`bQ..........;b....".K.{I..ft...O?8]_\..7....A.c...pOd....h,".u.hz..E.....[..b...:.3.i.6..3...0.&..mg.={.W{....V.x....B8
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):71398
                                                                                                                                                                                                      Entropy (8bit):5.512272872145227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
                                                                                                                                                                                                      MD5:4C62AECC026617EEA577F89B2340CE8C
                                                                                                                                                                                                      SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
                                                                                                                                                                                                      SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
                                                                                                                                                                                                      SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1989
                                                                                                                                                                                                      Entropy (8bit):7.703644433273023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:UfLl3Mastr3CgmOnQM22krCodHq/lAD+7SZQsPpux:Ml3Tir3CDaQlCodK/lAGshQ
                                                                                                                                                                                                      MD5:15A9F19955D87C561FBBA911BCA5DD5C
                                                                                                                                                                                                      SHA1:DF478B4C2C6A6F62FF29A75C7DD6A9F474FCAFB8
                                                                                                                                                                                                      SHA-256:2F7F7385E45151592920F70C8BA6E970DC622705AA26AADFA2EFAEA1ACB4EC1B
                                                                                                                                                                                                      SHA-512:C8F64822BE5A4C91F611E8759A07AA702DBFB12C591000050F4264B34E44ABCFD1D5461106C30CFAB0F3037263AE9890E354700A13235A012DE345CEE2F05257
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D.........................................;...........................!.1A...."23Ua..#BCQqst........................................<........................!1A.q...Q..R...."BSTa......#2.................?..<"a...D.&.0..L"a...E.}.q.i\9.\F..6.&..vC..].......51R..t$O...q.......s.X..d~..}K".O.$..>d.\.._..;+k...].k...".R...+;..(*<..@w>.v.9_....3....U..io. <s.....0..L"a...o....i.44mT{..E/....d.f.,N..v^^_..{le.m.>.{L[.].Q.*...Z.Z.....M.H...e...h.Q.......[...z.z.o...7......I8~w.FM9.P.u.Q{.`.Q).L.!US...].B.s..$.*..I....G..e.(.F-..R..4`..I..<.wT.D.za...D..{...H.tK.....A...fp.<.\9.'..U..u;.@r:o..kT......3....3..L4............2.].Mii.a$3h..(.<.M.:..TD..c<...|..>...\..G4.9.V..0up..F......D65/l.'a./-..iz%......b.z.....-..K3t....H.t.2.~A..s..Tu......).J....g
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                      Entropy (8bit):5.539816411105646
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                      MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                      SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                      SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                      SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/onion.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4226
                                                                                                                                                                                                      Entropy (8bit):4.973063534855044
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:xn4eCdckyyrqaQRklaQxRzi2Ok3NMk3yPNyyLK6Yk3jQ6Yk3jm:x5Cdc1y9QSDmiyiyPNyyLKQ3kQ3q
                                                                                                                                                                                                      MD5:6B70EFC7F2E8221A1A33974813C86C56
                                                                                                                                                                                                      SHA1:A62972902564F425F9776BE787DC24465AF7D231
                                                                                                                                                                                                      SHA-256:F6FFA86FF4459A5E3E658EAB29345E55AE4E475F7B223E240D0F597FADAD2555
                                                                                                                                                                                                      SHA-512:6CBC7428ADB9AE17DEFE9D5F6DE00CC97AC48623435FE9C1A66844182568117A8D9D4B35532C02F4374EDB772C8EC63A87A92F252F246FF9B9162815A46682AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:// DHTML functions used by ExSite::HTML..// the following global variables should be defined before using.// these functions..var BASE; // HTML base dir.var current_tab; // preselected tab on DynTabBox..// CSS Popups..function showpopup(popid,center) {. var loc = document.getElementById(popid);. if (center) {. var offset = $(document).scrollTop(),. viewportHeight = $(window).height(),. viewportWidth = $(window).width(),. viewportHeight = $(window).height(),. $popup = $('#'+popid);. $popup.css({position: 'fixed',. left: ($(window).width() - $popup.outerWidth())/2,. top: ($(window).height() - $popup.outerHeight())/2});. }. loc.style.display="block";.}.function hidepopup(popid) {. var loc = document.getElementById(popid);. loc.style.display="none";.}..// Confirmation dialog..function confirm_custom(message, url) {. if(confirm(message)) {..window.location=url;. }. return; // false;.}..// Email obfusc
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:HKfRn:en
                                                                                                                                                                                                      MD5:4401FBED76FADC4CA8B9A0ED80BEFBAC
                                                                                                                                                                                                      SHA1:76353D89BD920DE7A5C119DAB3060CEC78113BEF
                                                                                                                                                                                                      SHA-256:9B7851CEAB9D8F2FD33138C6DAA9679338B56ADF42D5C332BCF0C824D7F08996
                                                                                                                                                                                                      SHA-512:AAEAC6F404D896B97200D8E071E8EE725A2320728C5EF550D08D1FA6F34704EA7F83B86C095999661DEF69D3F4EEF940A1EAA6FA629963FA9B584AA20ECBE293
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlMPjyZenVqjxIFDVsmo08=?alt=proto
                                                                                                                                                                                                      Preview:CgkKBw1bJqNPGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (435), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                      Entropy (8bit):4.938295498043445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBabt42tO2yPXXrlrxtSjLFkkjl:6TyOGq/BWEBCt4kO2qJcpJ
                                                                                                                                                                                                      MD5:642BB6C34A06BBBC8A77593BE82CE6A4
                                                                                                                                                                                                      SHA1:E15D59B78D23923DB8723101F547775413F3D3A9
                                                                                                                                                                                                      SHA-256:CE5DBB2CDB85126FDC9D774971A56F8848DBEE977A382BD512A5F8B49EA8C727
                                                                                                                                                                                                      SHA-512:61E45E7BD89474825458A06AE5120F93265D8862C74DC01055F3A25F6360492E95F92280A80330BA24997E52B5E83C20BBE3212FC56206FD8E69380A0044139F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://static.addtoany.com/menu/svg/icons/linkedin.js
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({linkedin:'<path fill="#FFF" d="M6.227 12.61h4.19v13.48h-4.19zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72 6.7h4.02v1.84h.058c.56-1.058 1.927-2.176 3.965-2.176 4.238 0 5.02 2.792 5.02 6.42v7.395h-4.183v-6.56c0-1.564-.03-3.574-2.178-3.574-2.18 0-2.514 1.7-2.514 3.46v6.668h-4.187z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 124 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4875
                                                                                                                                                                                                      Entropy (8bit):7.948897922130306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2XRiOcLaIUVb9/I7g8ZxeGQhu0eZufbo13rRidPvtOYFZtjKCv3SZg1:iiOfnVWLRQZbaRC/PKZg1
                                                                                                                                                                                                      MD5:3CF049BDA663161BEAC9CBBD9307D2B7
                                                                                                                                                                                                      SHA1:A4EDCAD914EC9747B2B7900FE521B1AA8968F5DF
                                                                                                                                                                                                      SHA-256:E65391F82242CBE0EB9F1C2CB9ED8AD7DFC49C59DD4516AD189EEABA9C7D9DBE
                                                                                                                                                                                                      SHA-512:AC094A571034241CE9B65EC306A3DDE6FC1B95BD4233D895674A35D60AC34FCF2588765BD38E55FA9EE3AEF7F783E1E99927198836947C14973F2C37C25FDF37
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...|...>............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..].t.U..g..i..M.."KY.j........l..E.X.PlE...B.l.." .VD.."..l.. ..R.P[*m..[.,o...g.I..2o.Y.=.o..f.......m.....c..............G.\.?.3.C.!.+.n)vA!2.U....S9........1t.UNmd...O0\.P...9.0.s4.......\w^tS.&..2....4^G..rjf...?...R.K..\.=&..Y.]e..I..........M..N#yoVq.m+...."........(^. W.|>k.g.6.]..KB.p....%6.k.n..6Y..-/..w..D.......]..L7&j.3......I..THPa.`hU?..5.m$.X#U.f.....Y.l@..E.P..&#E/.j?>=.Z..I...s2.=Q8y..."....0E=.7........L.4.k&)..m.IL.xC._c..p..`...&z[@).U/3..-.....pMP..0..?....y.e.N.J3Aq.k.=.IX...b./.n..P......#..BTq..d...GA..Q.fO..p.....8.....<.jwTxx.....O...s8d.e1..V....c..c...h..N..&..6z..}M...2...U..D.e..j.q....r....l......X....#-.^.(.Mp.IQ3K....h#{...gN....<...p........@.b.g.."..........F.v..e.:&...0....p?...w.....2.c8.a. ..s.$.]k$i~...egoo+J....... ca.3.....mt5..<3^...W|n;.....a.S.F.....`.)..G..{.ls..u&~.@....U.i.......I&hNY5Ce..U....8.....1.?.p.g.-G.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2454553
                                                                                                                                                                                                      Entropy (8bit):5.606033944671301
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:hOAnPgGIqKz5ZyDMD2jIGN07xfCHa1eR0I0jJH0SL5:kAnPgGIqKqDMD2jFN07xga1eWF
                                                                                                                                                                                                      MD5:C07A1CE50F091B11A02F0522FC2E1912
                                                                                                                                                                                                      SHA1:52A56136DC259D8C4E7A9F65370AFA6DEA2284F5
                                                                                                                                                                                                      SHA-256:04D9A28CEC7D3FDB10354D578564AA294F54DA8F069FF628B0E7D9D7517F4246
                                                                                                                                                                                                      SHA-512:1AE9F9CA29F00E251C3B93B0E5D5F47805FCE9F64A5A5F1C59498C603A34ED25812069C6110D8AFD9727B0CCC4C304FD8A0AABA53D59D9046E5165D892AF7885
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (456), with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):34724
                                                                                                                                                                                                      Entropy (8bit):5.232622148380043
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2lcTa/kXN+51XNMM2MFQMn/z4fjFQGsgEcJbGkYq+8v6PcJNVbJ:2adXN8EXKQMn/z4fjFQ5cJbGkYqKklJ
                                                                                                                                                                                                      MD5:C7D5700129F9378F9BE81179840B5A18
                                                                                                                                                                                                      SHA1:8C8FAC4BCBD78147F8F0003F01A7D92C2DDEA29F
                                                                                                                                                                                                      SHA-256:0D4ABC934863AD3C65A5339F9A2B1DAD6CAF5F21FE743A18BE6A98F995CF1BA5
                                                                                                                                                                                                      SHA-512:6125488B7F0CDDFB1AE7954DB24AF6D55562C737DB0484657B89650AD8BC918B2E44E46CF4A9458FE49CE0D6839B4ADEA787989CF1EE2AD66F173B2172EE9A56
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Template/IBANS_Base/1730.css
                                                                                                                                                                                                      Preview:textarea, input[type="text"], input[type="password"], input[type="datetime"], input[type="datetime-local"], input[type="date"], input[type="month"], input[type="time"], input[type="week"], input[type="number"], input[type="email"], input[type="url"], input[type="search"], input[type="string"], input[type="tel"], input[type="color"], .uneditable-input {..background-color: #ffffff;..border: 1px solid #cccccc;..box-shadow: 0 1px 1px rgba(0, 0, 0, 0.075) inset;..transition: border 0.2s linear 0s, box-shadow 0.2s linear 0s;..padding: 5px;..outline:0;..max-width: 100%;..}....select {..max-width: 100%;..}....input[type=file] {..line-height: 20px;..margin: 3px 0;..font-size: medium;..}....textarea:focus, input[type="text"]:focus, input[type="string"]:focus, input[type="password"]:focus, input[type="datetime"]:focus, input[type="datetime-local"]:focus, input[type="date"]:focus, input[type="month"]:focus, input[type="time"]:focus, input[type="week"]:focus, input[type="number"]:focus, input[type
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1037), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1038
                                                                                                                                                                                                      Entropy (8bit):4.942466345867607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:o9xcGI09x0zPTkAKeS9x+h9xw9xGx9xp9xL29x79xI9xS9xO9xf9xl29xN9xH:CxOmxBx+XxaxKxvxLwxpxix0xYxFxlw3
                                                                                                                                                                                                      MD5:71366DFB0FC36568C55EA543E2A95851
                                                                                                                                                                                                      SHA1:08481570CD39C22E146961B8A6D8F5451727F486
                                                                                                                                                                                                      SHA-256:F9DBC139C261476F3FA38DD572B4F951697324C2564D263F970350BCCBD3C403
                                                                                                                                                                                                      SHA-512:111F4844AAD522B21C3AEB538754F7DBE61C813246E814201E2A7A663D7A50C548A9C0FBBA6D11AF5560639502B56AD40C22AE42FFC419B09557B2F5855F8C77
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m4!1m3!1i6!2i19!3i21!1m4!1m3!1i6!2i19!3i22!1m4!1m3!1i6!2i19!3i23!1m4!1m3!1i6!2i20!3i21!1m4!1m3!1i6!2i21!3i21!1m4!1m3!1i6!2i20!3i22!1m4!1m3!1i6!2i20!3i23!1m4!1m3!1i6!2i21!3i22!1m4!1m3!1i6!2i21!3i23!1m4!1m3!1i6!2i22!3i21!1m4!1m3!1i6!2i23!3i21!1m4!1m3!1i6!2i22!3i22!1m4!1m3!1i6!2i22!3i23!1m4!1m3!1i6!2i23!3i22!1m4!1m3!1i6!2i23!3i23!2m3!1e0!2sm!3i708459357!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e3!12m1!5b1&callback=_xdc_._b9lqiz&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=4823
                                                                                                                                                                                                      Preview:/* API Response */ _xdc_._b9lqiz && _xdc_._b9lqiz([{"id":"twtuvw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtuwv","base":[647888896,748814336],"zrange":[6,6],"layer":"m@708459357","features":[{"id":"9441666527393204328","a":[0,0],"bb":[-37,-20,38,-2,-24,-6,24,12,-26,8,26,26],"c":"{\"1\":{\"title\":\"R.serve faunique des Laurentides\"}}"}]},{"id":"twtuww","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwtu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwtw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwut","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuv","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwuw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwvu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwvw","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwt","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwu","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwwv","zrange":[6,6],"layer":"m@708459357"},{"id":"twtwww","
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):37045
                                                                                                                                                                                                      Entropy (8bit):5.174934618594778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                                      MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                                      SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                                      SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                                      SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x28, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4715
                                                                                                                                                                                                      Entropy (8bit):7.7608045727550135
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:YYmNqkVmD/d/gU2tTpnpFHDCkSAH39BpHdEsytMQy8SJToUkcmY:puhm7d25F/H3bTEe8SJUUkA
                                                                                                                                                                                                      MD5:D239EC65E44D01D795B766A472CD160A
                                                                                                                                                                                                      SHA1:E4E0C45FB40E7F21A77973BC8E0A62498E66C77A
                                                                                                                                                                                                      SHA-256:79C4E119CE06DC5CBCA1DD5FE62DDBD50BBA3A1A92D56EC2103DA7AB58FFF3DF
                                                                                                                                                                                                      SHA-512:DE8285FC7CE2F25AB55898B456CD94A70B7F5E16C84384A7023DCFAEC4B976E97AD7CB50206654F989C3819192620F2580A96E14AC9D06118C9B9A2E6900CC55
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d.....thttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:DocumentID="xmp.did:ABEC0DC7105611E9A3C98BAE3AD0482E" xmpMM:InstanceID="xmp.iid:ABEC0DC6105611E9A3C98BAE3AD0482E" xmp:CreatorTool="Adobe Photoshop CS2 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="uuid:67AFD42A5A9511DB81E3F3AC8F56DC74" stRef:documentID="uuid:67AFD4295A9511DB81E3F3AC8F56DC74"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6368
                                                                                                                                                                                                      Entropy (8bit):7.9347090042280115
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:mtEfNoMdLIoWOXH8NatVpSNdAcUl7Xn1Ddkv+7se4vh1sEZsnHsINzWKIO71W:rfwwHXSAt7XFdQdhZC7HsIN3j1W
                                                                                                                                                                                                      MD5:4301ED9116E7ED25ACD82FD7C419A158
                                                                                                                                                                                                      SHA1:C074DF5CF99C3A00EBE3889F3C1E9C63316AE38A
                                                                                                                                                                                                      SHA-256:EE008B28545412407B159740E45B8E5EAB023FFF8DAFA78AC769B2DF2A0CAE3D
                                                                                                                                                                                                      SHA-512:45EC4AAAA01A2EB2BE8C291EBCEA53A0D903624E105EA2E5BDACD93E6C14E28F8B094DF1C43C822EF9CA4BF6FEC9D725883FC18503CC998D42D9C48186546612
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i22!3i22!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=91314
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?.?.(.$E.t..?Pq..1..l... ....'...t..l..H..^t..+>.....?...<%j....... .#i.(.0^......H.D...g.u..61.Pv..{}..fx.y.%k].8...k#.+...V.RvN....m.sf.-D_Vy!...{[.....m.....>...........S.{.g..!..O......#.....|._....y..4.r.}.4..^]:..UM;5..y...4.I....k...{~...L........~.J..d...C..r~..7e_c.U..&s..&i.p.....1+\.q?.y..>T.m....:.......... ...L....8...~.E.'?.t....5!.W......7....&U.t..|f.....?.6..Q...p.0(..Q..Iy....d...0..R...f.9.h.....)'..y...d,.vg.;I.k).;.Z.x<......N..^F....Y._nN$......+.w..}.Q=...l....C..........~..^z..Z}...~.9}g.....l....".Q...V.......N6...n%GQw..%.Fn..B}....:hf.2..=...Qu..t.W....o....X..=.-.'.9...gC._.z^$..p'.Z.M..&..]..|..-x...|..#..+...n...+t..{.....M4.wq||.~...H..2v^...@.....Q|.g.A.G1v....D.t.:..N\...F.....@..$O..$......K.{.x/.$w$....bIr.{YC....[...I..oJ.E}"'.yd.@...........b.Y.../.z......5.....^..T+..t.... ...X..0....:.U....8.#...u.oQ...].{..UM.nN.@...a..(N....Hu.._..j..Ic...'].4O..Y....#.6.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16621
                                                                                                                                                                                                      Entropy (8bit):5.122325674580119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:0THUMZq3ZquGb0A+T9eJkQgDGRTJ+1fdQ9fB9DNm:kq3ZqHIGRMhdsho
                                                                                                                                                                                                      MD5:7D87CE904AB76326BFF3147C72A45B2A
                                                                                                                                                                                                      SHA1:B5A7A40ADA6F87047F00E95915356AFF82CB0959
                                                                                                                                                                                                      SHA-256:58564BC237B683F482C3A82DEF059F27B2BE41109D237D7A2380074B5B4F22BE
                                                                                                                                                                                                      SHA-512:FC2F4D093D3C8ECBFD30F25C59F30E92BF7457664ECF8871247B1802671B05B674C047BFCD0C2C9A674B49CE0BAB9CDAED2416F69797381C775019EC250CBC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!. * jQuery Migrate - v1.2.1 - 2013-05-08. * https://github.com/jquery/jquery-migrate. * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT. */.(function( jQuery, window, undefined ) {.// See http://bugs.jquery.com/ticket/13335.// "use strict";...var warnedAbout = {};..// List of warnings already given; public read only.jQuery.migrateWarnings = [];..// Set to true to prevent console output; migrateWarnings still maintained.// jQuery.migrateMute = false;..// Show a message on the console so devs know we're active.if ( !jQuery.migrateMute && window.console && window.console.log ) {..window.console.log("JQMIGRATE: Logging is active");.}..// Set to false to disable traces that appear with warnings.if ( jQuery.migrateTrace === undefined ) {..jQuery.migrateTrace = true;.}..// Forget any warnings we've already given; public.jQuery.migrateReset = function() {..warnedAbout = {};..jQuery.migrateWarnings.length = 0;.};..function migrateWarn( msg) {..var console =
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 125x32, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3714
                                                                                                                                                                                                      Entropy (8bit):7.7153162253833285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:RYztBCC4yRdLsNhR/mnR10RQSJtDtkmrsYAx7:KQxw0ySXtkmQYW
                                                                                                                                                                                                      MD5:A245AC0CC5622F76CB442BB37A126BB4
                                                                                                                                                                                                      SHA1:F4A47753E9F394EF7539DAC40C151BD32C23D06C
                                                                                                                                                                                                      SHA-256:9721C691EE4412AE814656AA1FF89B041484C31684678EBAECF78DC57AF0E8BD
                                                                                                                                                                                                      SHA-512:B203FDFECF3DB582C506173833C115CD33EA200CB7BB0DF2D3E45BE70D34417D6AFA3C3944F3CD8C95495AD9FFD322541F89F144CEB7B5BA7BC5A2D31427BADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/home_sponsors/travelers_logo-125.jpg
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......P.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7F3C4957105011E9ADF3E8682B7F0925" xmpMM:InstanceID="xmp.iid:7F3C4956105011E9ADF3E8682B7F0925" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF62D01EAFA411E7BDCA9A5AECBBB69B" stRef:documentID="xmp.did:AF62D01FAFA411E7BDCA9A5AECBBB69B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (409), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22471
                                                                                                                                                                                                      Entropy (8bit):5.190170560380143
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yibrLI6lW8gz1B1SkMmUtzHK9CMYjREG/rHZLz1cce:y68qslQnQCREIJa
                                                                                                                                                                                                      MD5:B34CB8FE45AAAD92C40F85927221FA63
                                                                                                                                                                                                      SHA1:8DCAC8B864D0368D223F8E0E1A600DD5A72F6052
                                                                                                                                                                                                      SHA-256:D501B69AD389E2EF6155011CE3719C1B1A15E915797692E56C67C18BF775B1D8
                                                                                                                                                                                                      SHA-512:4A0D5F0C73F1ECE2C63A4761E71264D655A5633C8DAB9D954E17F2540C0F22C48656380B9998C1F4751AC9C4C8E663F6C4112D2D9B65441209F7D56E09711E3C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="Insurance Brokers Association of Nova Scotia">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>Home - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="https://www.ibans.com/_Template/IBANS_Base/bootstrap_min.c
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):338826
                                                                                                                                                                                                      Entropy (8bit):5.616721154219794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:xbOQxK+QV+BYVmzqZfPqtnAO+1eVv6H5jkSpPo6QXp7MBE4at98YuPe:xbOxT+aVmzqZfS+oViH5j1wXp70EltFr
                                                                                                                                                                                                      MD5:FFF03D39B3488C3DB22D2C1B0F366529
                                                                                                                                                                                                      SHA1:D378E6FAE5CD7766BE264C35984DDD6456E2B6C9
                                                                                                                                                                                                      SHA-256:2B0351CD7BC6E93FE5EE02BC2FACF1C4A79D5787B76CD360C2F46A4959FB3053
                                                                                                                                                                                                      SHA-512:AFDAB5FD6B651870259277DF89943426CC87552C718A8D4CFF0CFE9B7292C41DA64ED5D5365A3ADAB62F619B7A1C7E1CD7283459E2B433FE3D061120075BF49B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/8579e400/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                      Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 238 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11512
                                                                                                                                                                                                      Entropy (8bit):7.9740749842552034
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Sd+oGCrY7JrjfSQmtOzkMfQ98j2rEwzUrYnZYEL9yuwFh30eBDi5vYI:9oGRtrjfSN9e2DgMBik6u9D
                                                                                                                                                                                                      MD5:ADEBE3B65232EE27FE8FB62168B2B653
                                                                                                                                                                                                      SHA1:DA68509266094815F542DF9019986BD301A4FA7D
                                                                                                                                                                                                      SHA-256:0EAC75FE13BC3AF799D975A3435B8FFCB32EE876C3B248634B4181ACF9EE2D2D
                                                                                                                                                                                                      SHA-512:3B1910DAB4227223C615061FFC8133370C0E7FC830733CC5982A9FD8D1033609C57D66B926BA1D818876977FB241D8788DFD7B3589999A7232D89C6E5D3B6DC4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/template/site_logo.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......V......w.:.. .IDATx..].xTU.~3.=....!....A.....E....]........""6\AA.JQ....@.RH..=.s.......$...<.Lr.{.........1..K.&.h.D.{......H;...C...J...p....v.<`hoi.eK..cf..?..J...R.8*.;.>fv.....-6...hmn..>fv.......O.......zn.}..........HY..h._.cf...>....x;!{K!N.T...t.....y.f...`...;.........8_.;...R..'g.+...@..=.6...@..t./.p..e...".?n.G..\;...ql}.d.w....6.1.........5qi....|...v.J ....1p...;.......uo.....hii..3....Z..s.nwa..k..ytm.k..x..Z.;Po..F....n-'...7...=V.....,..L.."...7Xq..<. .;.=8....}...gv.. ......9...>.#..uGm.3.dNds.........w....Wo~.ug........eu..P.h.Z.......O.....Kw...l.e.6.?...A....+'.x..]......>O .....$.I..O...,<..._.v...8. I.{..X.;......p.....p....;6....k.....'.!.....y4.x....~.0..)p..Z...6 k..|..X..l.4O.:.q....FX..V.N.7..f..Oy....'..."....5....`q......H.gALKuG.!$..2.}.+....J.k..*X,.%..;..xW...^...{.o.I.$....@%......]...G..q.x.....{W..9.`..n+.....t.t.....H.w.t%..|....L..f./.;^s.pN6p2.....[...<...A.S0...g..=."...Fm3.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1989
                                                                                                                                                                                                      Entropy (8bit):7.707073445046946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:a4/zRm4SbUuVbe/Z7u0nbv55QWq5oRKoyAw/golh4IVS2:fbYT6RVv55Q75gHw/gmh4IY2
                                                                                                                                                                                                      MD5:F378A9EFC07C0D223DF0A3A17C5D50A3
                                                                                                                                                                                                      SHA1:7A12E4D968E891D0727B6F1FCA8C2CA41F474A5F
                                                                                                                                                                                                      SHA-256:134E9FBCCE947EE829F6950335357C7775E721881A335B7285A9B2D46C7AA7ED
                                                                                                                                                                                                      SHA-512:5598EA9504BEB768700B48FA8B677D005F81A36A11AB02785A7A36C56C1D9B7C78229F0FD0B4A45CBEC15152547ABB89ED0DBFBBE7244F9AAAB13CB56A020392
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://i.ytimg.com/vi/AifQBUMP3mw/default.jpg
                                                                                                                                                                                                      Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......Z.x.."........................................;........................!...1Q..."ABar...#$2bq..36DESU................................. .........................!12A"............?..3Ak^.E\...)..:.$.WO....CL].2...z..vIk.....RM...w.}..b..............p...Xt7...4|.....p.8......l...zm.7..]..ig...w.w.ii..z4.:..6......~.?.&..#?u`.*..,..Q.h.\..w...K.....9.626.}.).......].v....1$.[....%._.^....r.....1.hT..,...9....(.p.i.........C^.cqk.ouj...-|.I.^)...c.;....1.....w..-.a.U....qB....5RzA..A+c......9%..R.F..'.$..|...G..+.=8h. .F...{)..`..../vH.....e......k.X...v.UG..........jM9....ZNaJGf....#S...T.*c{;&.9.pV...p1.YrV1..!.)GM.w.n....8|....%....Y....Z-cl.*t..p!....5..Q...UN.7E\...gp.x..9.D,.k...tr+.lM..* ..%..?.z..{n.l?c...lR..d..}.Rx.W......a..z...j..].X...I5K..]\....KN(......c.\+m.....Pu......o.4..Fc6.....c....XY
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3487
                                                                                                                                                                                                      Entropy (8bit):5.358056728872383
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                      MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                      SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                      SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                      SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps-api-v3/api/js/58/7/overlay.js
                                                                                                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10768
                                                                                                                                                                                                      Entropy (8bit):7.975752152488908
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:h/pZ2iyEnz7YGlxhe83ydSiKvpJYO36Q6q/wGPcadhDFNR8YnBAKEU/rkkijwSqb:dphnz7lxezdSiCKQ6qIVopFNRHAKEUw0
                                                                                                                                                                                                      MD5:DDED0A51E18730F8C5C7EA4BD8D00E9E
                                                                                                                                                                                                      SHA1:A9048BDD844442E8A50EAA2C2CE9C11B0BFF7E7D
                                                                                                                                                                                                      SHA-256:2171FCE3A3AC4AE7847BD07B8DDD2D673D042DB1B2C3BBAFEA6553472906F3CF
                                                                                                                                                                                                      SHA-512:1A12B448DEA1AE4A48219EA277EF9F4490C7494FB005C1F84A1641DEE7AB70D835CFB509124965D3AF50129739712D862F6FFFB7EF04019C9D278CA972F7913A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i20!3i22!4i256!2m3!1e0!2sm!3i708459201!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=121627
                                                                                                                                                                                                      Preview:RIFF.*..WEBPVP8L.)../..?...8..7.~.?....3i.m$I..3Sd........F......?.O...g...sqe..m..M..............a....`......Cb.\.BQA".h..~....9....F ....{.=.pG.T.T....KTHTH.;P*.hz...xV.n.X.&e.W.o)....?...W;C...M..TD.6..?...~.j......I.....Dw.9....d.m.k...IVm.fT.Q.H.q.iY>w-.b.G}.j.......;/....%.....4.+...*RJ^.g:.8..1z..yF..\.X.....]..n..6;...m...d[...3......[.c.e)I.....s.>..5I5..w.^B...E.8tbp)d,.xy...}.[K.U.........uIt]RQ#c...j.....)g....}..}X..".n(.i.k:..r:.P.......i.V...>..N.MQ.......VIR.%.|I.X..}...E.....].VQ..jO..M.........N.....+^...."...0..^....`...%.Nc..JZ.f....T...MB.#.pie.!..P...f._.&HT.MH.U...Q.~.....V....8L.......)........R.V7...j.c..........L..2.4.j..T..l<.n.i-..N.4.*%.....-1`.Y\m?...y..H.%.....P..f.tZm..#3...Gg.lG.;. I..07e.z..`...V.lt..1..k?..b...&.........w..+q..0.w1......h....A.E..J.:.V....+...G.>....z.1{....pl...m.l......X..4.8.q......]........0.M.V..t..VVH$.T..5....Y.FIq?.{3..-.hv.1.....Y\7..5&e....;.q.'............T..$."+Q.....W
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53360)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):54669
                                                                                                                                                                                                      Entropy (8bit):5.716988484458057
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:jimQsd1CildBoZ6GPBzHMEN6MW6KPKp4S+:HfCYBowGPKQIa4S+
                                                                                                                                                                                                      MD5:927CC1445E7E7757147E31C6F358EAA7
                                                                                                                                                                                                      SHA1:8F897843AD555C3FDF8DF3FB43FFC74D0DA23F13
                                                                                                                                                                                                      SHA-256:98AD315833DCC1C5D08490B4CE8B3F4D6007417A3AB95EAC0A027F70BB43A30F
                                                                                                                                                                                                      SHA-512:6E97D716E25616E00D407C41F71034B2820A8CEFE0E11848EFE50DFD066E4A4D95F6BCC7EA2C51808A6DEE0F58E4F0B5B1770A76899C345230A2819E9FE28035
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js
                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var A=function(U,K,y,H,u,J,c,B,D,l,E,t){for(E=(t=38,55);;)try{if(t==64)break;else if(t==y)E=55,t=16;else if(t==H)t=B&&B.createPolicy?20:39;else if(t==U)L.console[u](l.message),t=22;else{if(t==22)return E=55,D;if(t==16)t=L.console?U:22;else if(t==38)D=c,B=L.trustedTypes,t=H;else if(t==20)E=K,D=B.createPolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.eval(K.createScript("1"))===1?function(y){return K.createScript(y)}:function(y){return""+y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (415), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                      Entropy (8bit):4.90057005393643
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBadNt34PWvVClQwCS3pw12uTXcubp/+y01:6TyOGq/BWEB+NtoPcs3pwLTXckx+V1
                                                                                                                                                                                                      MD5:452A9A6A280379512AB5764A1D42BAE1
                                                                                                                                                                                                      SHA1:61E0F75FF25C554DBF65743F1F6BF9D003DDC905
                                                                                                                                                                                                      SHA-256:D432AD1988EFA5B258294F52DAE3D1B4C10660AEC15E49017E21A1EE74BFD453
                                                                                                                                                                                                      SHA-512:886B316D47A86F624F9EB9746BA2441B7508678C9BAE9A17F26B4E0C8665B9DD3D641A6A6BC26E57FD7881031D7B826975D517E133FF2FEE0704F0A45088CB6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({email:'<path fill="#fff" d="M27 21.775v-9.9s-10.01 6.985-10.982 7.348C15.058 18.878 5 11.875 5 11.875v9.9c0 1.375.293 1.65 1.65 1.65h18.7c1.393 0 1.65-.242 1.65-1.65m-.017-11.841c0-1.002-.291-1.359-1.633-1.359H6.65c-1.38 0-1.65.429-1.65 1.43l.016.154s9.939 6.842 11 7.216C17.14 16.941 27 10.005 27 10.005z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6150
                                                                                                                                                                                                      Entropy (8bit):7.936229129679703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:wH4WMzElKgSWA/kO1vYHIr0zX5NDiESaVQpdTbp3:wHjp0somA0zXC3qa
                                                                                                                                                                                                      MD5:F8C14F1E23426479CFBF820D7E740C51
                                                                                                                                                                                                      SHA1:D82B9FCA23B53237D11356D3301738F6BCE40BED
                                                                                                                                                                                                      SHA-256:9831F03AF54988F36EC0D98C18F3FC113850164184BD1136FB42FFAA7DF3DB0D
                                                                                                                                                                                                      SHA-512:046B131F702FF047B52A815CBE31E675781D60BE061909765655D21019BA9C49B6C4C6B28B14A124C412E1DA0BCC5A8FD2BA4536ABD773E874856AD24137CECC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?.7...$E....)ax\..6.....*.....'rMXG....?.O....R5.A.....pO|.......M..W......W.G...V`KQPA..9...3E.xN%.ek...#Z..f.z.f.z.g...M.7.Gk.d.-A%.I .B/....#.8.>....O......-5.;..D.I...y.i.H...X..'.....5.]rV.......$.-.e.HD..@...DG.)...3.x.d*..=. :...... ....<.F.=.g).<^p&.4:....2.a...q...+..P.*..y(Q......e.K..%.F...........e..rT...x..-.'...WWY.D.l.....}.z6CX.P.t.x..h.v.E.l.....9..x.X/4v.d...+..A..)....BY..$.....(.>.G..n.+D>..z...M.....z.X.........}...j.....^^4e.Yv.xKQ#8.}...o.z.D.S.c....W.gp.*.C.p".(........^..Y5.|.. ..E_..<.....8=i...Q]...\.U.6K.PI>..]=*.9.....mD...R^f.cP.\.;o&../Pa.w.D....M!...(Nm_.e3Q.d...G.].."l.Z.)..9 ...&%.=RM..Y.....L@...G......A.y.....1.....%z....0$v.....I.M.4.vG.h .$..Jk.@...I\.]...D...c...]..Hj.M.F/L|..E..=.G..z...X.F/.1.F..0s.w..Ij.D.c.i.A......fv.3e..$..F.F.c=.z.Po8... ]..ow....;M.8.0^E=k<.....I._.....F=2.4...$uzi..d|.QG..U/...D#.#\b..0.7R.i.........1...d..."KbE.v.....n...4.$....&zi...H6.P..p<. /dD).6.80.......%
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4134
                                                                                                                                                                                                      Entropy (8bit):7.914571141956139
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kEZXGAefCp/9zSIF+8FFojjz1gYW728h8Swex8OIZp:kEZ2fCplz+wwP1gY+W1Zp
                                                                                                                                                                                                      MD5:39D9B282FFC021816F0DBAC1851679FB
                                                                                                                                                                                                      SHA1:526899DE133E0D703E711CCEDD09D40A6C521115
                                                                                                                                                                                                      SHA-256:314234E5EAB4B40492809BE3C5457EEF9265E6E9C23D331E843A0BB6DDC3CE95
                                                                                                                                                                                                      SHA-512:F6EB88FC0B101C0419BAF09115A306663527B214CEAE2ADB5AF4036F0771B712F986564743A9CDFDE1109B9471B64166E1C64C2755ECC0E8043FA64196E4CB87
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i22!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=8805
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..?...:..D...S..].4.G.......c"...y0.......4....{.....=.2.,.p.?......-...a...O(..E,.}q.fz..C..*.Q+...............mW.m..F.]...`,_..;...z.h<.sD.'..h.V..W..W........V.(.....3Z.`......hUl...0.*7...@o(]`..5P..>....d.M.2R.{.Cy+r.V.....vm../..`..%.v..*.S....&..x.+(....b.+d4@.R.p](&f.V!.a}(...v..3.....w../.V.-..-....`K*.]A.kE..j..p..n.....@WJ..t...R..j.\(,e..v[.PX.d...e.7......H.ptW.*...u.po...Ri.......v.7t.CR.k....1.M.?..."...JH..xC,!.....|....1....C.......a..6.s..3.G.(.~......g.\yA^.D9....xO.Ys..f...D....%(?.Z.A\Fy..P....@....{.d._.O.R.|...6..X....W1}....A.gF..U..).....aI/fD...,"H~...~.}1.....{..].,E!]E\.2T..z..$8...TJ..u.u.."(.m....R4=....U....@#...{.7q=..Q\..^0...zF.. .g.o@"........p...x1...g.....E..7........F.. !.$9F^.X...EF).p.i........E..c5Jb....._. .\L..7....'_.[..O..~.b}m. ....../....Q U....{.%..L79.....^Q U5...@5?X...H..^Q U..)...S..B-...N....j.`..b.7._....\.>P......j....5.v}. ..E...|....4...c.q.W..5..qy.rI.2K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):269462
                                                                                                                                                                                                      Entropy (8bit):5.5737179382275315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:OLVIGKlqB/WdMvO5QEDF2Dej7QsVFVVl2pR:MVwUB/WNl6
                                                                                                                                                                                                      MD5:CD7E333E81644864E01B09DF53DDEE23
                                                                                                                                                                                                      SHA1:43040976BD2EA176329AD39E7CF08D14E6A06FB9
                                                                                                                                                                                                      SHA-256:912F0AB8586671D91499D9AECDAE9F6611EFE7D23BF22CAD7CAE79307253B69F
                                                                                                                                                                                                      SHA-512:652617D3CD4F3C54F41263257A495582636E0BB9A2AA57389C8812284043E472EE1D6183A16E35AB64E6DB2F74C98D4A6E84A0867356A9F48B35BB324148837E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","ibans\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 53 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3003
                                                                                                                                                                                                      Entropy (8bit):7.873630167589132
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:j/6BL6xTQxyhs2zLL/EucLqw20LcGAhxkgKtRwSpg3zk5FFdkcYGH+SoHPpX8kGN:jSBIC4ssLLMFew2mcGAhxkgKtRLpgjk9
                                                                                                                                                                                                      MD5:FE953F48D20A57A5155040DD7C8C41BC
                                                                                                                                                                                                      SHA1:15C242BEC483D23DA06BBDE24A89197BE566EA42
                                                                                                                                                                                                      SHA-256:5118720BE739D6EAAA6C5E9DFCE3C6BA3F15838BA5AA5DFEC6687BC24BC4413E
                                                                                                                                                                                                      SHA-512:D72F181E4AC895BE56CDA4A4B407DAAEA1639C08532E6C01864E44C73E749A4C68BFC5349D0DC30406C85A91CEE21544755883CF9569EB6B023762FE00BA47CC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...5...4.....*.p.....sRGB.........bKGD..............pHYs.................tIME.....*........;IDATh..[.]gu...}f.c....qb.@......0X.J...p..RQ..@....<p....9...PU..y..*5*...J.&.@.(1!.nH.8.......~.........[..9...o}k}.._...............v....]....y....Ma.w....G.Q..0$C..x.....R..E.b. -...F.U..DS.Q .1`g.....qm...j......,.T/Z..n.Q=.2...;...1..;aT......@'^t..2..M.5,..pk..v.Y.R.^.G.=..#u.:......{{oF.q.X..i...j......l.....;....y.!...n.....HL.......`.i...N`[.M.@.b.`.g....4h.i"&...r..ij......c.#11.....W..`/!Mc.%.fi{... ...%.)....T........E`....-....p!.!...7.!`.x<...i..L...2l..H..A..8.....ap.tj....:3...l.5{.i.{,....0z..J..b?..d......#5.......s..u.I.....U7BQ.Y.)......vGH...d.!.....<....R.G.{..yS4..h...s.."p+p].X.a.1`....[.....,.F....HG.'.........$.#H'.!../...F8......8....>.....$...d.=.....8.=......Q..<L........... =........S.f.r+....I.*.....b..$p...P.%M...F....g...n.."WU`2.4...x..E`>V....8....;uN.2..!.C.8.. ..B....Rf..Xa'@q..7...7#.}c .........x.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                      Entropy (8bit):4.9603233255425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBa5Xt3TdWdsApURTWpRhb1Je1:6TyOGq/BWEBcXtxWdyRT4hO1
                                                                                                                                                                                                      MD5:014BCC757E484E12E3AEA6C9D768FD4B
                                                                                                                                                                                                      SHA1:4C17157D0012F8002E4E6CF77C5F4A9747792CF4
                                                                                                                                                                                                      SHA-256:4B475960843A5619B907AF1F0A89E3136BD5E6A4A700EC78CB417F302647CF49
                                                                                                                                                                                                      SHA-512:B00FAB0CE2E56B56C18E0DC54AC3329D77FC18096E63BC2AEF34342770F40DAC91C10F7A8A9DB1DCC5CE42FBAFE637FCB1FDD51994EF937AA00923375476D467
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({facebook:'<path fill="#fff" d="M28 16c0-6.627-5.373-12-12-12S4 9.373 4 16c0 5.628 3.875 10.35 9.101 11.647v-7.98h-2.474V16H13.1v-1.58c0-4.085 1.849-5.978 5.859-5.978.76 0 2.072.15 2.608.298v3.325c-.283-.03-.775-.045-1.386-.045-1.967 0-2.728.745-2.728 2.683V16h3.92l-.673 3.667h-3.247v8.245C23.395 27.195 28 22.135 28 16"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7292
                                                                                                                                                                                                      Entropy (8bit):7.969638222984948
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7WbULSNzu9Y9Eus5wxVar6FPZHxpRGulnoGP3:7WbULSNzu9vus5w3ar6BpLNlnoGP
                                                                                                                                                                                                      MD5:2031C13DAC5B8648D4F583D926E22FC6
                                                                                                                                                                                                      SHA1:C88A0F2149AC0CD097F2A72BE712D30E8C6EE6E9
                                                                                                                                                                                                      SHA-256:41B71DA75E0DA7DA1641DE6FD17BC28E0B5B07A8F4B512AFAAD1DBCA77481B73
                                                                                                                                                                                                      SHA-512:AA6041029A0078B5F1ED6069B9F6B8F47AC95D79F81A5A7EE670B43FB579CAC35EF184E8C80D482A652430F1FBBC94F6FA3524FDF4344F48337CC445EAAABD2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://i.ytimg.com/vi_webp/G0gqNGjxwVU/sddefault.webp
                                                                                                                                                                                                      Preview:RIFFt...WEBPVP8 h........*....>m6.I$".(..i....iK.t..+..M.[%.b.D...\{.A...[?Z.j..;u..=Pk.Y.....?q.I.&.E....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw....}L[m.Y.bq....Q.....t*..m.^........,[....T.G..E.o......W.. I.p..7.!.+c.!..d.Q\g.m5Z-..O.Q...m..`.6.2.byK).z....H....|MR..<.{N....q...hC%..R.._8+..C........|M...#....-..#.k..x...@.u....p...fC.hLL.8..3.^..Z3.T..(....$../OaJiQ...Y..%.FO.$....B...'.8..\.@_#.....n.......%W....).]..A.ZM...60.dK...*.6.L..N..bx.r.@.U.OM .t....wre.3.....}^(.e'i.r."n.-...-i..4{.$.y.....M..(..!..fL6..s.S Y..m.....m...Ae.-....s.qV........LB..... 3...%D.7....0?_.P...<....(PY.A..,k....IQv..=.pn/...0&j*.aM...?8.........T[....g3`..ac..%..v/....qyqp/dS.o..&..9..q.e@.}.e-lQ.X.y....!.Y.P...<.n.:.q......Q.d9.2.-)%w.bq..[......|F4.v...Z..Qvl...@<.|].K.XO..b.1.Y...PY.6...SF.SD..g(sM.i%.......m._.X...Z...u..-.).y.y.v.....)l..... .....n...p.L...De.h..!.......+T....m.sPh5.;.b~...Zq..:.......'.\%.?42...Wixf.w..{..M.s9...M.A...Zv..o5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16784
                                                                                                                                                                                                      Entropy (8bit):5.278741064054236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yzPLI6lW5z1B1SkMmUtzpi4J/rHZLz1cce:yj8TlQJV5Ja
                                                                                                                                                                                                      MD5:44977605A75B94ABB29565FB73103799
                                                                                                                                                                                                      SHA1:D8E0C22C8297C17BF5FFE51930EFA6D5214B424B
                                                                                                                                                                                                      SHA-256:58B9B01D4D67D14B61D8723924C7ADDAE9BCFAA69729B5AB0FA023B8FBADEBCE
                                                                                                                                                                                                      SHA-512:19D70642E5A2D446B6DE381AA3F451336537A3BA0D5FA6C0FA6216FA7BA027B671A1BE0E210514E83E9A6322E8C8DE8C39CCCCB86F8E343BDF714C4593120E8C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_
                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">..<meta name="google-site-verification" content="DE0ARXlG-Me4ZI3ghtr1RLKVIY-rFWcIYBABtW_pbzU" />..<meta name="description" content="">..<link rel="shortcut icon" href="https://www.ibans.com/_Template/IBANS_Base/favicon.ico">..<title>Virtual Proctoring Changes - Insurance Brokers Association of Nova Scotia</title>..<link rel="canonical" href="https://www.ibans.com/cgi/page.cgi/_article.html/What_s_New/Online_Exams_-_Virtual_Proctoring_Option_">..<link rel="preconnect" href="https://fonts.gstatic.com">..<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,600;0,700;1,300;1,400;1,600;1,700&display=swap" rel="stylesheet">..<link rel="stylesheet" type="text/css" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css">..<link href="
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                      Entropy (8bit):7.818277283236195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:XAssNYnqLV2HpxMTvRi7pk+SHOv4N/Y+TTop+vRd0+Y/W1ur0UoF:XAssNUJxyI8HZ7opL+Y/Mu4nF
                                                                                                                                                                                                      MD5:94A9153DB495781EE4C317420202A2BE
                                                                                                                                                                                                      SHA1:4775B35B71725C224041CFE5A87D18E376F36A6C
                                                                                                                                                                                                      SHA-256:01F7FF9106205F8D2051C326CBD6E039F30D7C3A2B657BBF6D5C24D12084C5BB
                                                                                                                                                                                                      SHA-512:C8F17ABDFE103A92D98166ECECCF44E7A71D83D2C548256BAF73142D64AA7A57F1BFCA68B43C2537B56CA1704150609CAE4AA22516FEEC190176CD270CCA8E10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA.....OX2....IDATX...{L[U......(.....R(.gi)..W).B....Ta<D..D.......H....Qg\..eY."s[.c1..`2.?.)..(...s.*....|rs.........~.....?w8....n...5....yY.%r'+..!..>>>#.....(B.w:..._3d.....f.=...i..9(........./'...9.A....K9.....;2T.W]T..E......j.q[)'...0.v.g4.G.k...q.M..<=N..x.....MU.L..d..U....I.|.f.7_.A.9...'.k..V',mm................9@.3...UO.T.rq.%...vn......p.qK!...4.q..\m..lY.FL;....+.....R.*T:.."f..>.$...kM.........7[jA"..J&.....3e.\.._.....E.....+...!:..C.CL....]M.....b...._.....H......NU..._.R.....#+...c.p.A...s...Tr.....Sl.S.aRX.v.y......FE<.$`.H..2?^W..j.w....u...$...l#...ue...u........n.&_..3.U.G........v;..*.E......z..-Z..k.k...J..b.&.3\/h.m.F..W......7Z.G..x...[.^0....@...8d.7.t...-........6".@..F.....un&..w.6..t......&G......`hOJ....r9.]...I..V...mu..:QJX...$...@S........zSU..Z2.R.I.$v..h..KQF.b....x8......i...k.YC...+a.p..d.W.......Tn.f.~.+y....w....e|...V.\.Vs.QA.,.....$...q.+.A.V>9
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):645
                                                                                                                                                                                                      Entropy (8bit):4.577646030689941
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cHTTyOGq/BWEBa6t4U6RSrxV6/F7yqhGQ+ttqUboILnIA8byKP1rtz/Q:6TyOGq/BWEB5t4U6Irxo97AQKtqUB0A/
                                                                                                                                                                                                      MD5:CA05CF90BD32D6134C0B92464C343F9A
                                                                                                                                                                                                      SHA1:187FEB5CC71D225717838268487A0ABC9B8D405C
                                                                                                                                                                                                      SHA-256:3003867B66A32C12FDAFEEFC27CF06D906E5A99BA275550AB757F4BB04834636
                                                                                                                                                                                                      SHA-512:D36553644D3A52A96DBF733C7EB766DEDA074C926F44514001633DD0A3EA2B84D1A835F207BCD9772E33B2A8C086616CEBF6119A3D802134636EF7C53E92DEC0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.add&&c.svg.add({twitter:'<path fill="#FFF" d="M28 8.557a10 10 0 0 1-2.828.775 4.93 4.93 0 0 0 2.166-2.725 9.7 9.7 0 0 1-3.13 1.194 4.92 4.92 0 0 0-3.593-1.55 4.924 4.924 0 0 0-4.794 6.049c-4.09-.21-7.72-2.17-10.15-5.15a4.94 4.94 0 0 0-.665 2.477c0 1.71.87 3.214 2.19 4.1a5 5 0 0 1-2.23-.616v.06c0 2.39 1.7 4.38 3.952 4.83-.414.115-.85.174-1.297.174q-.476-.001-.928-.086a4.935 4.935 0 0 0 4.6 3.42 9.9 9.9 0 0 1-6.114 2.107q-.597 0-1.175-.068a13.95 13.95 0 0 0 7.55 2.213c9.056 0 14.01-7.507 14.01-14.013q0-.32-.015-.637c.96-.695 1.795-1.56 2.455-2.55z"/>'})}(a2a)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ISO-8859 text, with very long lines (4020), with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4067
                                                                                                                                                                                                      Entropy (8bit):5.6372650772535735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:CTPnqZJUm8q5CA2OlDhBLepY16TiIF6pqNvzvx8+QJ18:gm8q5oOthBZ18im6pqdzvx8+818
                                                                                                                                                                                                      MD5:9644EA9A0799BE29C52F9492B7D09C5B
                                                                                                                                                                                                      SHA1:6A84EBFA4B076898AA67BFD8E3E0D4DCECB5A8A9
                                                                                                                                                                                                      SHA-256:6D2C324C6D49F3D25D6080B8E55A5E39A1314506DCBD71A970159C0081EFF6A7
                                                                                                                                                                                                      SHA-512:CFA6C1EFAEA4C63A3CAE09FCC969D3EAD7B99EFF7C81DC1B81063EA66BF67E32E2C1C8F095052A96448A95ABA08E25DAA57DC85B9C75ACFDE20BBBDC26D99C8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Modules/LocationMap/jquery.ui.map.full.min.js
                                                                                                                                                                                                      Preview:/*! jquery-ui-map rc1 | Johan S.ll Larsson */..eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(3(d){d.a=3(a,b){j c=a.w(".")[0],a=a.w(".")[1];d[c]=d[c]||{};d[c][a]=3(a,b){K.I&&2.16(a,b)};d[c][a].J=d.n({1A:c,1z:a},b);d.S[a]=3(b){j g="1y"===1D b,f=H.J.12.15(K,1),i=2;l(g&&"1C"===b.1B(0,1))9 i;2.13(3(){j h=d.Z(2,a);h||(h=d.Z(2,a,k d[c][a](b,2)));l(g&&(h=h[b].10(h,f),"4"===b||o!=h))i=h});9 i}};d.a("1x.1t",{r:{1s:"1r",1w:5},1v:3(a,b){l(b)2.r[a]=b,2.4("8").B(a,b);P 9 2.r[a]},16:3(a,b){2.C=b;a=a||{};m.n(2.r,a,{1e:2.D(a.1e)});2.1c();2.1j&&2.1j()},1c:3(){j a=2;2.q={8:k 6.7.1u(a.C,a.r),L:[],t:[],u:[]};6.7.s.1N(a.q.8,"1M",3(){d(a.C).19("1L",a.q.8)});a.F(a.r.1Q,a.q.8)},1d:3(a){j b=2.4("1i",k 6.7.1P);b.n(2.D(a));2.4("8").1O(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):98
                                                                                                                                                                                                      Entropy (8bit):5.877315328742862
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:6PZr6lu7PASZJ+zKD/BHATOHayK+70l:6PZWliPpJ+GD1AKrK+c
                                                                                                                                                                                                      MD5:62EE67E22AB72358FA8B61139C97FFA6
                                                                                                                                                                                                      SHA1:9E43FA07D901E78019501D29721D2679508983EE
                                                                                                                                                                                                      SHA-256:3E5C8A16BB77AEA70B6D3F18E133BC448550724846CF378D834E17152038846E
                                                                                                                                                                                                      SHA-512:E23B894E134FC23C6D45672A84781AB091C2A0D4457C115FAB5F7D7DE666975BBD0F29A7252C08AE9C8B7EC229123329C5C7D8D6D02CB4900B442C1EA540E8D5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFFZ...WEBPVP8LM.../..?.'..m..^..7..m.qK.sn.'. .?.5.....D)Q...f.....3.v:....i..z.............
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                      Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Ul/ygn1ZrFIIwZx7an:UAi1Z4Zon
                                                                                                                                                                                                      MD5:D6E5DD3A8F25C8956B93B6121D0DE843
                                                                                                                                                                                                      SHA1:9C7EE35A41FC1252DABBF24FCD4531EF52A08017
                                                                                                                                                                                                      SHA-256:74E42064DA61121D4A5BDE2537A9E388F1D06EDADCD74D3DF795144C572D457E
                                                                                                                                                                                                      SHA-512:BE3547E0C68D73FD12A78D0933A99C4AD76B3A33A1DA71E084267697507B3AEAE35CB128D147186BE8F1078551C4B959D276DD387A5A08865DD8FCC036175363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://maps.google.com/maps/vt?pb=!1m5!1m4!1i6!2i23!3i21!4i256!2m3!1e0!2sm!3i708458481!3m17!2sen-US!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmY!4e0!5m1!1e3!23i47083502&key=AIzaSyCdH68r_iOMrNs97CElzoVbfrrB0RHSmTM&token=91645
                                                                                                                                                                                                      Preview:RIFF$...WEBPVP8L..../..?.....5....E...".....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                      Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                      MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                      SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                      SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                      SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 125x32, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3714
                                                                                                                                                                                                      Entropy (8bit):7.7153162253833285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:RYztBCC4yRdLsNhR/mnR10RQSJtDtkmrsYAx7:KQxw0ySXtkmQYW
                                                                                                                                                                                                      MD5:A245AC0CC5622F76CB442BB37A126BB4
                                                                                                                                                                                                      SHA1:F4A47753E9F394EF7539DAC40C151BD32C23D06C
                                                                                                                                                                                                      SHA-256:9721C691EE4412AE814656AA1FF89B041484C31684678EBAECF78DC57AF0E8BD
                                                                                                                                                                                                      SHA-512:B203FDFECF3DB582C506173833C115CD33EA200CB7BB0DF2D3E45BE70D34417D6AFA3C3944F3CD8C95495AD9FFD322541F89F144CEB7B5BA7BC5A2D31427BADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......P.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7F3C4957105011E9ADF3E8682B7F0925" xmpMM:InstanceID="xmp.iid:7F3C4956105011E9ADF3E8682B7F0925" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF62D01EAFA411E7BDCA9A5AECBBB69B" stRef:documentID="xmp.did:AF62D01FAFA411E7BDCA9A5AECBBB69B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4226
                                                                                                                                                                                                      Entropy (8bit):4.973063534855044
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:xn4eCdckyyrqaQRklaQxRzi2Ok3NMk3yPNyyLK6Yk3jQ6Yk3jm:x5Cdc1y9QSDmiyiyPNyyLKQ3kQ3q
                                                                                                                                                                                                      MD5:6B70EFC7F2E8221A1A33974813C86C56
                                                                                                                                                                                                      SHA1:A62972902564F425F9776BE787DC24465AF7D231
                                                                                                                                                                                                      SHA-256:F6FFA86FF4459A5E3E658EAB29345E55AE4E475F7B223E240D0F597FADAD2555
                                                                                                                                                                                                      SHA-512:6CBC7428ADB9AE17DEFE9D5F6DE00CC97AC48623435FE9C1A66844182568117A8D9D4B35532C02F4374EDB772C8EC63A87A92F252F246FF9B9162815A46682AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_ExSite/js/HTML.js
                                                                                                                                                                                                      Preview:// DHTML functions used by ExSite::HTML..// the following global variables should be defined before using.// these functions..var BASE; // HTML base dir.var current_tab; // preselected tab on DynTabBox..// CSS Popups..function showpopup(popid,center) {. var loc = document.getElementById(popid);. if (center) {. var offset = $(document).scrollTop(),. viewportHeight = $(window).height(),. viewportWidth = $(window).width(),. viewportHeight = $(window).height(),. $popup = $('#'+popid);. $popup.css({position: 'fixed',. left: ($(window).width() - $popup.outerWidth())/2,. top: ($(window).height() - $popup.outerHeight())/2});. }. loc.style.display="block";.}.function hidepopup(popid) {. var loc = document.getElementById(popid);. loc.style.display="none";.}..// Confirmation dialog..function confirm_custom(message, url) {. if(confirm(message)) {..window.location=url;. }. return; // false;.}..// Email obfusc
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x28, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4715
                                                                                                                                                                                                      Entropy (8bit):7.7608045727550135
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:YYmNqkVmD/d/gU2tTpnpFHDCkSAH39BpHdEsytMQy8SJToUkcmY:puhm7d25F/H3bTEe8SJUUkA
                                                                                                                                                                                                      MD5:D239EC65E44D01D795B766A472CD160A
                                                                                                                                                                                                      SHA1:E4E0C45FB40E7F21A77973BC8E0A62498E66C77A
                                                                                                                                                                                                      SHA-256:79C4E119CE06DC5CBCA1DD5FE62DDBD50BBA3A1A92D56EC2103DA7AB58FFF3DF
                                                                                                                                                                                                      SHA-512:DE8285FC7CE2F25AB55898B456CD94A70B7F5E16C84384A7023DCFAEC4B976E97AD7CB50206654F989C3819192620F2580A96E14AC9D06118C9B9A2E6900CC55
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.ibans.com/_Library/home_sponsors/pembridge-160.jpg
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d.....thttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:DocumentID="xmp.did:ABEC0DC7105611E9A3C98BAE3AD0482E" xmpMM:InstanceID="xmp.iid:ABEC0DC6105611E9A3C98BAE3AD0482E" xmp:CreatorTool="Adobe Photoshop CS2 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="uuid:67AFD42A5A9511DB81E3F3AC8F56DC74" stRef:documentID="uuid:67AFD4295A9511DB81E3F3AC8F56DC74"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8000
                                                                                                                                                                                                      Entropy (8bit):7.97130996744173
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                      MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 9, 2024 00:18:11.848553896 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:12.036070108 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:12.254724979 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:17.688350916 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:17.688385010 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:17.688443899 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:17.689508915 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:17.689522028 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.492294073 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.492415905 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.516117096 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.516136885 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.516819000 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.521378040 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.521440029 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.521447897 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.539119959 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.583410978 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.712121010 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.712500095 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.712599039 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.743711948 CEST49709443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:18.743730068 CEST4434970940.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:19.812474012 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:19.812521935 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:19.812592030 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:19.813152075 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:19.813175917 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.043214083 CEST4971680192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.043591022 CEST4971780192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050304890 CEST804971670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050453901 CEST4971680192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050609112 CEST4971680192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050825119 CEST804971770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050903082 CEST4971780192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.057472944 CEST804971670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.634336948 CEST804971670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.663130999 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.663157940 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.663252115 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.663692951 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.663701057 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.681297064 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.681427002 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.684662104 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.684674978 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.685453892 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.687397003 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.687567949 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.687578917 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.687686920 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.735404968 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.744963884 CEST4971680192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.865418911 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.867310047 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.867398977 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.867800951 CEST49715443192.168.2.640.115.3.253
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.867820978 CEST4434971540.115.3.253192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.455966949 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.458055019 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.458082914 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.459178925 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.459259987 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.459860086 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.461728096 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.461827040 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.461951017 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.502585888 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.502614021 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.544110060 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.632992029 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.636826992 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.676569939 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750901937 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750917912 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750941038 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750947952 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750967979 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.750979900 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.751008034 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.751029015 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.751075983 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768002987 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768014908 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768070936 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768079996 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768091917 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768150091 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.768150091 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.856107950 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.911115885 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.911164045 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.911329031 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.911676884 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.911694050 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.912051916 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.912082911 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.912128925 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.912497044 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.912511110 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.913099051 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.913114071 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.913155079 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.913372040 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.913379908 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.914069891 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.914099932 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.914158106 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.914480925 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.914491892 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918708086 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918732882 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918776035 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.919401884 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.919414997 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.920994043 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.921019077 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.921075106 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.921425104 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.921432018 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922044992 CEST49718443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922070026 CEST4434971870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922705889 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922745943 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922832966 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.925549984 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.925575972 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.926780939 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.926805973 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.926898003 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.927298069 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.927306890 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.927350998 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.927700996 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.927716017 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.928095102 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.928108931 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.964448929 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.964500904 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.964725971 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.965687037 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.965712070 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.385210991 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.386485100 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.386499882 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.387116909 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.387546062 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.387557030 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.387648106 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.387712955 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.388811111 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.388885975 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.391522884 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.392039061 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.392148972 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.392481089 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.392494917 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.393670082 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.393807888 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.393827915 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.393836021 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.394916058 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.394925117 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.395318985 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.395375967 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.399672985 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.399900913 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.399952888 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.427642107 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.428951979 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.428980112 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.430037975 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.430090904 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.432086945 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.432159901 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.432377100 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.432388067 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.441195965 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.441195965 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.441636086 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.441651106 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.472963095 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.487834930 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489761114 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489830971 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489862919 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489888906 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489912987 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489938021 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489938021 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489948988 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.489962101 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490350962 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490381002 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490406990 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490407944 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490412951 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.490427017 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.491918087 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.496604919 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.496845007 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.496856928 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.497560024 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.497610092 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.501754045 CEST49732443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.501773119 CEST44349732151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.503495932 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.504822016 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.504838943 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506035089 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506071091 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506153107 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506197929 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506197929 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506217003 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506261110 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506287098 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506354094 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506364107 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506386042 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506433010 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506454945 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506537914 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506592989 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506647110 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506659031 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506716013 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506777048 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506783962 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.506829023 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.510741949 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.510751009 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.511107922 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.511847973 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.511931896 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.512049913 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.512882948 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.512900114 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.513150930 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.513170958 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.513945103 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.514013052 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.514291048 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.514297009 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.514362097 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.515060902 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.515157938 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.515192986 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516518116 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516566992 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516612053 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516642094 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516670942 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516673088 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516685963 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516748905 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.516782999 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.517112017 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.517112017 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.517112017 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.517124891 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.555404902 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.555408001 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.567775011 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.568228006 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.568244934 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.568423986 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.612035990 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.737781048 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.737864017 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.737977028 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.737992048 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738090038 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738130093 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738157034 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738184929 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738218069 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738256931 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738603115 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738658905 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738691092 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738722086 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738749027 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738765001 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738765001 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738780975 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738831043 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738861084 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738862038 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738872051 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738909006 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738915920 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738925934 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738964081 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738986969 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738997936 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.738997936 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739006042 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739034891 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739064932 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739070892 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739312887 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739339113 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739362955 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739371061 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739377975 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739411116 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739428997 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739437103 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739459038 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.739984035 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.740442038 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741301060 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741417885 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741600990 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741631985 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741694927 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741703987 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741790056 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741792917 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741797924 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741800070 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741828918 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741858959 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741883993 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741909981 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741918087 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741936922 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.741993904 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742013931 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742027044 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742033005 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742079020 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742089987 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742121935 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742136955 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742285013 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742321014 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742330074 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742336988 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742472887 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742594004 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742608070 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742887020 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742954969 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743271112 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743792057 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743927002 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743957043 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743968010 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743968010 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743968010 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743978977 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.743989944 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744008064 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744009018 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744014978 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744038105 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744040012 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744041920 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744050026 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744056940 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744119883 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744119883 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744121075 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744157076 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744157076 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744447947 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744524956 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744862080 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744929075 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744975090 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744975090 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.744982958 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.745116949 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.745322943 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.745592117 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.745938063 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.745999098 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746014118 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746021032 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746066093 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746066093 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746084929 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746115923 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746167898 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746824026 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746886015 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746893883 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746906042 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746931076 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.746988058 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.748047113 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.748136997 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.750246048 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.750266075 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.750824928 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.750832081 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.750886917 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.751343012 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.751358032 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.756746054 CEST49731443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.756767035 CEST44349731104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.760349035 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.760369062 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.764816999 CEST49733443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.764828920 CEST44349733172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.773485899 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.773526907 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.773730040 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.774024010 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.774044991 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.790460110 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.790493011 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.790580988 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.791004896 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.791013956 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792737007 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792767048 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.793257952 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.793257952 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.793292046 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.795394897 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.799487114 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.799560070 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.898521900 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.899411917 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.900540113 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.942264080 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.942267895 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.957783937 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.977504969 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978266001 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978394032 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978401899 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978416920 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978437901 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978481054 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.978522062 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.979265928 CEST49729443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.979284048 CEST4434972970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982028961 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982063055 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982125044 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982151985 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982331991 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982863903 CEST49725443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.982877016 CEST4434972570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.019475937 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.038930893 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.038965940 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039005041 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039017916 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039042950 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039062023 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039062023 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039074898 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039098978 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039129019 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039129019 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.039324999 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040278912 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040292025 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040307999 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040314913 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040334940 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040334940 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040354967 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040375948 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040405989 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040896893 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040910959 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040952921 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040960073 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040966988 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.040983915 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.041008949 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.041014910 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.041027069 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.041055918 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048458099 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048471928 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048507929 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048527956 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048537970 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048564911 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048583984 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.048621893 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.052886009 CEST49723443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.052901030 CEST4434972370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.095882893 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.095923901 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.096034050 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.096308947 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.096319914 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.109787941 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.109811068 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.109956026 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.109966040 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.110055923 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111128092 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111141920 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111176968 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111190081 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111207008 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111218929 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111233950 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.111253023 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.112493992 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.112524986 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.112575054 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.112584114 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.112737894 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113714933 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113760948 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113768101 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113799095 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113836050 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113918066 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113926888 CEST4434972270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113940001 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.113971949 CEST49722443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.180016994 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.180042028 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.180227995 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.180248022 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.180418968 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181088924 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181130886 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181157112 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181173086 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181185007 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181202888 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181205034 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181238890 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181472063 CEST49728443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.181483984 CEST4434972870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.209183931 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.209527969 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.209543943 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.211347103 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.211410046 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.212002039 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.212070942 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.212356091 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.212367058 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.236991882 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.237238884 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.237253904 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.238333941 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.238399982 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249191999 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249221087 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249356031 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249356031 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249366045 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.249419928 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251188993 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251209974 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251324892 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251339912 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251410007 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.251823902 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.252021074 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.252043962 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253060102 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253118038 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253518105 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253571987 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253840923 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.253853083 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.255657911 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.264285088 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.264507055 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.264519930 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.265568972 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.265621901 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.265974045 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.266037941 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.266171932 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.266180992 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302167892 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302194118 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302267075 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302277088 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302318096 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.302318096 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.303879023 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.306308985 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314596891 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314660072 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314685106 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314709902 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314723969 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314739943 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314765930 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314769030 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314802885 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314821005 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314827919 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314865112 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.314870119 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.315640926 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.315668106 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.315720081 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.315731049 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.315866947 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320422888 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320451021 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320552111 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320552111 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320569992 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.320738077 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321110964 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321194887 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321250916 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321250916 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321626902 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321626902 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321645975 CEST4434972470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321768045 CEST49724443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.321891069 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.322000980 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.322037935 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.324157953 CEST49734443192.168.2.6151.101.194.137
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.324181080 CEST44349734151.101.194.137192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399178028 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399221897 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399249077 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399298906 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399324894 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399339914 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399373055 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.399405003 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.400876045 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.400924921 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.400959015 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.400988102 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.400999069 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401015043 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401031971 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401051044 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401124001 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401130915 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401608944 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401643991 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.401650906 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.403522968 CEST49737443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.403537989 CEST44349737104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.407013893 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.407048941 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.407058001 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.407069921 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.407105923 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.488909960 CEST44349704173.222.162.64192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.489020109 CEST49704443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.491905928 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.491972923 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492002964 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492041111 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492053032 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492152929 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492218971 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492271900 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492305994 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.492310047 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493032932 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493072987 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493077040 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493123055 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493153095 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493156910 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493166924 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493465900 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493469954 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493927956 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493968010 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.493998051 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.494014978 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.494019032 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.494035959 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.494088888 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.494122982 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.656497955 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.656675100 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.673851967 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.673877001 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.721257925 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.767039061 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.767083883 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.767185926 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.769397974 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.769408941 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.781631947 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.781776905 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.788712978 CEST49736443192.168.2.6104.18.11.207
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.788734913 CEST44349736104.18.11.207192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.791989088 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.792030096 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.792197943 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.793148994 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.793159962 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.796044111 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.796061039 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.796159029 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.796375990 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.796385050 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797132969 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797153950 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797466040 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797494888 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797498941 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797537088 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797827959 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797859907 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.797931910 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798232079 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798250914 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798295975 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798392057 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798460960 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.798602104 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.800153017 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.800163984 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.800604105 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.800616980 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801222086 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801234961 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801453114 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801460028 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801939964 CEST49735443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.801954031 CEST4434973535.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.802606106 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.802615881 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.802763939 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.803999901 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.804012060 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.808110952 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.808123112 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.809045076 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.835300922 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.875396967 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951211929 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951272964 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951316118 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951340914 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951361895 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951420069 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.951420069 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041306973 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041379929 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041418076 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041440010 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041450024 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.041557074 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043826103 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043888092 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043924093 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043935061 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043961048 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.043967962 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135293007 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135319948 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135377884 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135406017 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135423899 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.135552883 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.137583971 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.137600899 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.137676954 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.137686968 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.137732983 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.139339924 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.139357090 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.139431000 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.139439106 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.139472008 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.141191959 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.141208887 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.141289949 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.141299009 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.141333103 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.214535952 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.214580059 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.215028048 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.218179941 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.218194008 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226295948 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226337910 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226372957 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226397038 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226411104 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.226653099 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.227256060 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.227277040 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.227334023 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.227343082 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.227391005 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.228223085 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.228245974 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.228302956 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.228312969 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.228348970 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.229245901 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.229266882 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.229373932 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.229383945 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.229504108 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.230798960 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.230817080 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.230895042 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.230906010 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.230943918 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.231829882 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.231847048 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.231906891 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.231914997 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.231988907 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.232019901 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.232028008 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.232053041 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.232053995 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.232095003 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.233464956 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.233481884 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.233525038 CEST49738443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.233530998 CEST4434973813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.284673929 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.293308973 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.293332100 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.293806076 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.298295021 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.298388004 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.298451900 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.343394041 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.351191998 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.387361050 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.394557953 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.395052910 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.415005922 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.416163921 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.421273947 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.422590017 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.429441929 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.429598093 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.429639101 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.432449102 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.440181017 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.440223932 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.463579893 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.463743925 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.463758945 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.463758945 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753717899 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753743887 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753778934 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753798008 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753824949 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.753853083 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754100084 CEST49747443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754113913 CEST4434974735.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754520893 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754537106 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754668951 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754688025 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754811049 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754836082 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754909992 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754923105 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754942894 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.754993916 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.755105972 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.755167961 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.755335093 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.755659103 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756021976 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756036997 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756139994 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756181002 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756691933 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.756747007 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757045031 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757086992 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757438898 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757468939 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757488012 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.757556915 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.758016109 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.758533001 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.759155035 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.759224892 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.760086060 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.760133028 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.762893915 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.762922049 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.763398886 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.763415098 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.764111996 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.764215946 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.764741898 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.765645981 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.765789032 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.765808105 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.766371012 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.766376972 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.805316925 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.805362940 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.805429935 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.807410002 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.807411909 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.807425022 CEST44349739216.58.206.36192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.807672024 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.807725906 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.809808016 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.811398983 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.811408997 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.815804005 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.815840006 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.815892935 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.816361904 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.816379070 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.817955017 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.817976952 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.818042994 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.818337917 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.818351984 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.820173979 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.820197105 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.820241928 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.820394039 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.820404053 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.821397066 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.821428061 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.821484089 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.821616888 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.821629047 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.827853918 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.827876091 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.847372055 CEST49739443192.168.2.6216.58.206.36
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.856034994 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.856379032 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.860568047 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.860584021 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.860909939 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.910065889 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.920552969 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.926973104 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.927050114 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.927117109 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.927129984 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.927182913 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928100109 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928509951 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928518057 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928608894 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928683043 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928683043 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928683043 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928859949 CEST49744443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.928889990 CEST4434974470.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.929436922 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.931567907 CEST49745443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.931587934 CEST4434974570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.931830883 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.931873083 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.931927919 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.932238102 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.932260036 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.934374094 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.934391975 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.934582949 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.934705973 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.934724092 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.953504086 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.953810930 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.954277039 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.954384089 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.954427958 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.955282927 CEST49746443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.955310106 CEST4434974670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.958503962 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.958540916 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.958600044 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.959052086 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.959064007 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.967401028 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:24.974334955 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.005554914 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.005718946 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024435997 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024447918 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024507046 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024524927 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024527073 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024554968 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024580002 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024601936 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024964094 CEST49743443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.024983883 CEST4434974370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.027720928 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.027755976 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.027813911 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.028048038 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.028060913 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068778992 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068793058 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068856001 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068866968 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068876028 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068897009 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068907022 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068912029 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.068942070 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100536108 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100543022 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100572109 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100583076 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100586891 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100611925 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100624084 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100632906 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.100652933 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122490883 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122559071 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122596979 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122692108 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122704029 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122714996 CEST49751443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.122721910 CEST44349751184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140033007 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140044928 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140080929 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140093088 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140105963 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140126944 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140140057 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.140171051 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.153819084 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.153847933 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.153909922 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.154179096 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.154192924 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164796114 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164808989 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164860964 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164891958 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164942026 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164951086 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164952993 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.164994955 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.165451050 CEST49742443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.165462971 CEST4434974270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.168277979 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.168309927 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.168430090 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.168922901 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.168941975 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209539890 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209573984 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209625959 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209651947 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209671974 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.209691048 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279098034 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279170990 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279175997 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279196024 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279230118 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.279249907 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280635118 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280656099 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280709982 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280720949 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280736923 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.280755043 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332487106 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332504988 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332555056 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332582951 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332602978 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.332617044 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.350101948 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.350123882 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.350178957 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.350205898 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.350241899 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366074085 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366106033 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366146088 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366172075 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366195917 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.366204023 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418791056 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418823957 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418868065 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418895006 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418912888 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.418930054 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420012951 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420031071 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420068979 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420082092 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420104980 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.420121908 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421355009 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421372890 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421411991 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421423912 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421449900 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.421467066 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.423901081 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.423923969 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.424432039 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.424446106 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.424485922 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.464862108 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.464895964 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.464953899 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.464979887 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.464998960 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.465022087 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.471024990 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.474286079 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.475342035 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.477804899 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.478650093 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488498926 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488518953 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488578081 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488594055 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488621950 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.488646030 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.489108086 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.489167929 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.489173889 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.489196062 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.489237070 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.521806002 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.521826029 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.521828890 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.521831989 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.521831989 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.536015987 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.536485910 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.536500931 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.536850929 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.537596941 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.537662983 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.538157940 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.558940887 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.567604065 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.579421043 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.599154949 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.612308979 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.621875048 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.641671896 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.641704082 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.641779900 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.641803026 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.641990900 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.642004013 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.642275095 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.642976999 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.643035889 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.644514084 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.644579887 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.657573938 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.657704115 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.658369064 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.658524036 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.659995079 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660314083 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660449028 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660463095 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660500050 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660619974 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.660630941 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.705406904 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.705406904 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.707401991 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.770010948 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.770127058 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.770235062 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.780390024 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.780472040 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.793013096 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.828856945 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.828952074 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829036951 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829521894 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829569101 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829580069 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829624891 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829652071 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829665899 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.829710960 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.835695982 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.836860895 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.836888075 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.838126898 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.838176966 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853370905 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853413105 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853423119 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853463888 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853477001 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853621960 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.853665113 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.891298056 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.891469955 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.891738892 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.891753912 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.894526958 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.898125887 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.898156881 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.898220062 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.901407957 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.901421070 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905816078 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905838013 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905889988 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.934638023 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.061192036 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.061237097 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.061299086 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.061304092 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.061414957 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.090102911 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.090135098 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.091253996 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.091269016 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.091861963 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.091881037 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.092581034 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.092590094 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.093555927 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.093589067 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.094511986 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.094518900 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.094806910 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.094834089 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.096182108 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.096194983 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.097738028 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.097759008 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.103183985 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.103204966 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195252895 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195282936 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195353985 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195380926 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195431948 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195735931 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195779085 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195801020 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195806026 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195863008 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195889950 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195911884 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.195926905 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.196032047 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.196082115 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.196118116 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.196949959 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.196970940 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.197019100 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.197050095 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.197186947 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.197293043 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.198592901 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.199222088 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.199290037 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.199368954 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.199565887 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.199634075 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.246690035 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.246720076 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.247054100 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.250081062 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.257018089 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.257030964 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.258570910 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.258611917 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.258833885 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.291403055 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.346427917 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.346457958 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.366555929 CEST49741443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.366590023 CEST4434974170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.372775078 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.373142004 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.373189926 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.374547005 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.374658108 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.421197891 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.421363115 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.423646927 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.423667908 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.431329012 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.431410074 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.433842897 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.452341080 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.452366114 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.452378988 CEST49752443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.452384949 CEST4434975213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.454020023 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.454039097 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.454055071 CEST49754443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.454061031 CEST4434975413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.455169916 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.455177069 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.455199003 CEST49753443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.455204010 CEST4434975313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.457804918 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.457823992 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.457848072 CEST49755443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.457853079 CEST4434975513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.459270000 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.459300995 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.459316015 CEST49756443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.459323883 CEST4434975613.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.470664024 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.491099119 CEST49757443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.491116047 CEST4434975770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.511415958 CEST49758443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.511425972 CEST4434975870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.513644934 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.513686895 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.513760090 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.516927004 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.516948938 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533518076 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533561945 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533587933 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533612013 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533637047 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533637047 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533663034 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533678055 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533691883 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533694029 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533703089 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533734083 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.533740044 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.534204960 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.534228086 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.534271955 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.534276962 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.534312963 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.538536072 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.582334042 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.584371090 CEST49759443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.584392071 CEST4434975970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.587562084 CEST49760443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.587568045 CEST4434976070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.591556072 CEST49761443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.591564894 CEST44349761184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.592489004 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.592511892 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.592557907 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.592947960 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.592957020 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.594022036 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.594037056 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.594136000 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.594481945 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.594490051 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.603975058 CEST49762443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.603993893 CEST4434976270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.615333080 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.615371943 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.615449905 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.618788958 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.618799925 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619045973 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619842052 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619911909 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619946003 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619971037 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.619982958 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620008945 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620039940 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620390892 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620454073 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620464087 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620491982 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620516062 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620551109 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620557070 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620610952 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620629072 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.620992899 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621017933 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621346951 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621371984 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621397018 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621423960 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621433020 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621464014 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621912956 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.621972084 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622040987 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622050047 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622075081 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622108936 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622134924 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622140884 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622170925 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622690916 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622807026 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622849941 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.622857094 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.623554945 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.623564005 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.624671936 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644284964 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644319057 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644392967 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644990921 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644993067 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.644993067 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645000935 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645008087 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645023108 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645136118 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645165920 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645422935 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.645436049 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.678744078 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.678770065 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707823038 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707866907 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707880020 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707905054 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707945108 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707951069 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707957029 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707993984 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.707999945 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708004951 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708033085 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708142042 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708189011 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708195925 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708209038 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708218098 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708231926 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708252907 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708256960 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708292961 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708323956 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708369970 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708374977 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708425045 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708462954 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708740950 CEST49768443192.168.2.6172.67.39.148
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.708753109 CEST44349768172.67.39.148192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.809597969 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.809942007 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.809967041 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.810986996 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.811041117 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.811768055 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.811826944 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.812208891 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.812225103 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.883936882 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.884392023 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.884409904 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.884771109 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.884850979 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.885464907 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.885524988 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.963186026 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.963275909 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.963304996 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:26.963342905 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.040313005 CEST49771443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.040344000 CEST44349771104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.107743979 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.117108107 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.117136002 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.117517948 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.150211096 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.150321960 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.157433033 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.183015108 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.185086012 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.185105085 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.185497046 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.189568043 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.189830065 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.190521955 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.193078995 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.193099976 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.193207979 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.194245100 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.194329023 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.197331905 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.197390079 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.197468042 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.197474003 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.199410915 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.239402056 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.287363052 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.288717985 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.294222116 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.294250965 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.294563055 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.294572115 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.295422077 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.295958996 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.296957970 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.301903963 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302053928 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302078962 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302495003 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302500963 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302714109 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.302721977 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.314235926 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.314256907 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.314697027 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.314734936 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.315088034 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.315093994 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.340253115 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.340646982 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.340730906 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.340833902 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.340833902 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.355739117 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.382504940 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.382524967 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.382884979 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.382894039 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.391772985 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.391860008 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.391906977 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.394560099 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.394578934 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.394598961 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.394604921 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.397310019 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.397383928 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.397430897 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.410533905 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.410604000 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.410664082 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.415035009 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.415096998 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.415155888 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.416413069 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.425118923 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.425240040 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.425287962 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.427685976 CEST49781443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.427704096 CEST4434978113.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431487083 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431499004 CEST49782443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431502104 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431510925 CEST4434978213.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431602001 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431627989 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431643009 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.431651115 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.457941055 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.471311092 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.471463919 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.474215031 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.474231958 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.480447054 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.480510950 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.480560064 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.484884977 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.484925985 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.485126019 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.517079115 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.517101049 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.518172979 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.520674944 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.520694971 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557883978 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557899952 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557918072 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557940006 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557951927 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.557976961 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.558007002 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.558024883 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.586127043 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.586154938 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.586204052 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.587616920 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.587630033 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.597682953 CEST49778443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.597712040 CEST4434977870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.599277973 CEST49775443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.599288940 CEST4434977570.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634370089 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634413004 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634464025 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634484053 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634500027 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634509087 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634526014 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634530067 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634546995 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634556055 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634587049 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634639025 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.634677887 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722604990 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722668886 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722734928 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722742081 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722762108 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722786903 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.722796917 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.728399038 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.728450060 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.734826088 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.734882116 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.740888119 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.740952015 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.740958929 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.740967035 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.741004944 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.747206926 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.747255087 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.809014082 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.809062958 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.809071064 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.809079885 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.809123039 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.811542034 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.811613083 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.818525076 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.818574905 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.825452089 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.825505972 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.830781937 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.830828905 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.830840111 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.830885887 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.836853027 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.836910963 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.836925983 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.843249083 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.843297958 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.843310118 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.849383116 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.849451065 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.849463940 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.855324030 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.855397940 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.855405092 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.860924959 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.860985994 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.860992908 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.866688013 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.866749048 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.866766930 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.872517109 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.872579098 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.872589111 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.878412962 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.878473997 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.878500938 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894654989 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894686937 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894705057 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894721985 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894766092 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.894773006 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.895991087 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.896039009 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.896047115 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.901504040 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.901563883 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.901576042 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.907435894 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.907494068 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.907502890 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.912655115 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.912709951 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.912720919 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.917511940 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.917572975 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.917586088 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.922168016 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.922234058 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.922245026 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.926510096 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.926575899 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.926585913 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.931139946 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.931200027 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.931226969 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.935415983 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.935472012 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.935482025 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.939708948 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.939750910 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.939757109 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.939766884 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.939815044 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.944009066 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.946649075 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.946655989 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.946710110 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.948429108 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.950756073 CEST49777443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.950783968 CEST4434977770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.952630997 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.952680111 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.952686071 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.952698946 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.952745914 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.954339981 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.954391956 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.954483032 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.955925941 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.955945015 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.956784010 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.956888914 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.956953049 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.956962109 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.957415104 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.957490921 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.975768089 CEST49769443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.975788116 CEST44349769142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.996532917 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.996553898 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.996604919 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.999676943 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.999743938 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.999804020 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.001321077 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.001332045 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.001383066 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.002089024 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.002099037 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.004657030 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.004667997 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.004726887 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.005307913 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.005342007 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.005388975 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.011109114 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.011157036 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.011313915 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014079094 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014089108 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014480114 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014524937 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014590979 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014904022 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.014936924 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.015808105 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.015821934 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.015935898 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.015953064 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.016743898 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.016776085 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.017456055 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.017468929 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.021550894 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.021595001 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.021646976 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.021779060 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.021796942 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.169925928 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.169977903 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.170053005 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.170646906 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.170664072 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.173362970 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.173417091 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.173486948 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.173793077 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.173809052 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.176397085 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.176449060 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.176501036 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.176896095 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.176914930 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.179338932 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.179373980 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.179426908 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.179743052 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.179757118 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183334112 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183347940 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183398962 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183454990 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183571100 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183579922 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183725119 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.183773041 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.185012102 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.185072899 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.185887098 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.185960054 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.186552048 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.186568022 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.198622942 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.199479103 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.199501038 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.200233936 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.200242043 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.249444962 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.249490976 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.249547005 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.249891043 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.249902010 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.265022039 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302182913 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302261114 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302315950 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302499056 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302499056 CEST49784443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302532911 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.302544117 CEST4434978413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.307908058 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.307960987 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.308128119 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.308965921 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.308980942 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.415714025 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486154079 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486165047 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486191034 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486202955 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486229897 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486289024 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486325026 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486344099 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.486399889 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.491519928 CEST49786443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.491554022 CEST4434978670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.492116928 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.492151022 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.492229939 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.494766951 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.494780064 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.586692095 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.587667942 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.587687969 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.588154078 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.591908932 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.591908932 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.591936111 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.592037916 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.645780087 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.646032095 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.646054029 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.646436930 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.646496058 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647166014 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647213936 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647403002 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647450924 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647530079 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.647536993 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.651177883 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.651391029 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.651405096 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.651829004 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.652184010 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.652254105 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.652319908 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.661084890 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.661262989 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.661274910 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.662300110 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.662360907 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.663292885 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.663357019 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.663861036 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.664956093 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.664987087 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.665473938 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.665652990 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.665666103 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.665713072 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.665718079 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.666049004 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.666105986 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.666774035 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.666824102 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.666960955 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.667011023 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.667068958 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.670470953 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.671030998 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.671042919 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.671261072 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.671946049 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.671951056 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.672470093 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.672487974 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.673589945 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.673597097 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.683346987 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.683912992 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.683942080 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.684303045 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.684308052 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.699393988 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.704996109 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705200911 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705209970 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705526114 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705770969 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705882072 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705883026 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.705908060 CEST44349794172.217.18.22192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.706402063 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.706454992 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.706598043 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.711391926 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.747394085 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.763237953 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.763319969 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.763406992 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.764394999 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.768265009 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.771840096 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.771856070 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.772327900 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.772392988 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.772453070 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.773176908 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.774904013 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778110981 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778136015 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778352976 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778367996 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778584957 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778600931 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778965950 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.778985977 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779005051 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779011965 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779259920 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779277086 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779285908 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779299974 CEST49797443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779304028 CEST4434979713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779336929 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779699087 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779759884 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.779845953 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.782303095 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.782357931 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.782377005 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.782428980 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.782816887 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783014059 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783164024 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783320904 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783329964 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783339977 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.783406019 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785114050 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785154104 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785193920 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785214901 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785403013 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.785422087 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786040068 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786051989 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786133051 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786297083 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786309004 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786377907 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786381960 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786449909 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786504030 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786541939 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786622047 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786667109 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786766052 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786786079 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786787033 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786801100 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786807060 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786860943 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.786895990 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.787110090 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.787338018 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.787347078 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.788389921 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.788451910 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.788742065 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.788793087 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789072037 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789077044 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789414883 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789444923 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789495945 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789666891 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.789671898 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792124033 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792172909 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792259932 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792404890 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792421103 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792433023 CEST49788443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.792438030 CEST4434978813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.794226885 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.794239998 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.794291973 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.794516087 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.794524908 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.823405981 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.827395916 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.827402115 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835521936 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835582972 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835614920 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835649014 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835665941 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835685968 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835701942 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835724115 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835757017 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.835763931 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.836221933 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.836253881 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.836288929 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.836297989 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.836384058 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.840229034 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.840284109 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.840358019 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.840373993 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857768059 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857814074 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857856035 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857964039 CEST49794443192.168.2.6172.217.18.22
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857983112 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857985020 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857989073 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.857991934 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.858006954 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.861466885 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.861466885 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.861481905 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.864047050 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.864392042 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.864403963 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.870471001 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.873788118 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.873800039 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.876703978 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.877589941 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.877604008 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.878478050 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.878478050 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.878483057 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.878490925 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.883003950 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.885790110 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.885811090 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.889202118 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.889790058 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.889811039 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915004015 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915047884 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915098906 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915131092 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915137053 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915160894 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.915174007 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.920989990 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.921197891 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.921204090 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922168016 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922209024 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922233105 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922235012 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922255993 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922280073 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922291994 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922317982 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922350883 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922497034 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922503948 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922606945 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922763109 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.922769070 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923115969 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923157930 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923163891 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923257113 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923289061 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923305988 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923311949 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923381090 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923932076 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.923985004 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924011946 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924037933 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924045086 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924055099 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924097061 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924102068 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924159050 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924767017 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924876928 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924905062 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924928904 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924942017 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924948931 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.924969912 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.925627947 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.925662994 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.925668955 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.927407980 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.927453041 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.927458048 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.928292990 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.928354025 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.928360939 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.933485031 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.933532000 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.933536053 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.934643030 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.934683084 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.934688091 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938378096 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938422918 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938452005 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938472033 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938476086 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938489914 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.938513994 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.939908028 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.939951897 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.939958096 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.940906048 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.940953970 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.940959930 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.944432020 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.944885969 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.944916964 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945213079 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945456028 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945467949 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945935965 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945987940 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.945993900 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.947207928 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.947264910 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.947271109 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.947335958 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.948663950 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.948672056 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.950917006 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.950998068 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.951010942 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.953603029 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.953669071 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.953675032 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.953701973 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.957037926 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.957109928 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.957114935 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.957227945 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.957247019 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.960021973 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.960721970 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.960740089 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.964376926 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.964427948 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.964442968 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.966391087 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.967804909 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.967830896 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.969661951 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.969710112 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.969718933 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.972220898 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.972729921 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973388910 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973388910 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973390102 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973402023 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973412037 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.973421097 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.979001045 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.979451895 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.979473114 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.985116959 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.987416983 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.987442017 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.989037037 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.989049911 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.989051104 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.989170074 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.991363049 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.991833925 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.991846085 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.995997906 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.997876883 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.999413013 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.999434948 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:28.999628067 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.000812054 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.002880096 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.002990007 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003000021 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003685951 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003709078 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003731966 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003757000 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.003823042 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009119987 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009165049 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009176970 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009382010 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009504080 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009530067 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009541988 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009543896 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009550095 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009586096 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009593964 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009607077 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009618044 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009756088 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009793997 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009798050 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009808064 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009828091 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.009841919 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010029078 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010068893 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010070086 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010077953 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010096073 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010133982 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010139942 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010188103 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010240078 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010587931 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010596037 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010641098 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010652065 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010664940 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010709047 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.010710001 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.011073112 CEST49804443192.168.2.6104.22.70.197
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.011087894 CEST44349804104.22.70.197192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.011717081 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.011773109 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.011781931 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.012602091 CEST49800443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.012608051 CEST4434980070.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.013000011 CEST49811443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.013039112 CEST4434981170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.013307095 CEST49811443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.013937950 CEST49811443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.013952971 CEST4434981170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.014566898 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.015063047 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.015074015 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.016187906 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.016253948 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.016278028 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.018049955 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.018091917 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.018100977 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.020291090 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.020387888 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.020395994 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.021163940 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.021215916 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022188902 CEST49801443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022203922 CEST4434980170.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022507906 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022547960 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022563934 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022588015 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022636890 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022636890 CEST49812443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022666931 CEST4434981270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.022718906 CEST49812443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.023340940 CEST49812443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.023355007 CEST4434981270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.024446964 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.024517059 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.024523973 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.025242090 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.027633905 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.027698040 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.027704954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.027980089 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.028109074 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.028112888 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.028739929 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.030752897 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.030807972 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.030813932 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.031003952 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.031107903 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.031119108 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033516884 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033840895 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033905983 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033914089 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033947945 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.033952951 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.035101891 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.035166979 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.035193920 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.037172079 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.037223101 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.037235022 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.038619041 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.038649082 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.038681984 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.038691044 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.038829088 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.040096998 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.040159941 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.040164948 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.041290045 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.041366100 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.041378021 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.041405916 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.041558981 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.043725967 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.043800116 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.043823004 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.043828964 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.046494961 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.046557903 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.046575069 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.047820091 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.047945976 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.047976971 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.048019886 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.048031092 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.048114061 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.049977064 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.050025940 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.050029993 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053030968 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053073883 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053181887 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053205967 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053235054 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053263903 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053318024 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053330898 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.053370953 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.055907011 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.055951118 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.055957079 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.056643009 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.056725979 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.056735039 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.058836937 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.058902025 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.059024096 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.059031963 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.060892105 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.060920954 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061000109 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061009884 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061177015 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061503887 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061553955 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.061559916 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064677954 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064730883 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064733028 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064740896 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064846039 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.064894915 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.065345049 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.065566063 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.065572023 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.067274094 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.067323923 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.067332983 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069087029 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069119930 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069197893 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069205999 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069255114 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069921017 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069957018 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069983959 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.069993019 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070024014 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070029020 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070039988 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070043087 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070069075 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070153952 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070203066 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070319891 CEST49802443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070333004 CEST4434980270.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070692062 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070696115 CEST49813443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070724964 CEST4434981370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.070779085 CEST49813443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.071155071 CEST49813443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.071165085 CEST4434981370.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074105024 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074165106 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074171066 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074459076 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074527025 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074573994 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.074583054 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.075687885 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.075737953 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.075977087 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076248884 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076248884 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076258898 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076261997 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076271057 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076287985 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076308012 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076314926 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.076355934 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.078809023 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.078840017 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.078885078 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.078893900 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.078958988 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079413891 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079438925 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079497099 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079503059 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079554081 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079602957 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.079608917 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.080513954 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.080775976 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.081423044 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.083079100 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.083095074 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.083479881 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.084208965 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.084278107 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.084290981 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.096373081 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.104813099 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.104860067 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.104933023 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.104943991 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.104988098 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105146885 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105382919 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105484009 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105519056 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105536938 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105540991 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105564117 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105567932 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105576038 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105607033 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105616093 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105634928 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105679989 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105685949 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105706930 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105712891 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105721951 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105773926 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105781078 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105834961 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105851889 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105859041 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105900049 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105905056 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105905056 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105912924 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.105942011 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106045008 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106071949 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106106043 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106116056 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106122017 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106170893 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106177092 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106218100 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106375933 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106441975 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106486082 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106488943 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106494904 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106513977 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106657982 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106700897 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106741905 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106746912 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106785059 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106786013 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106796026 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106940985 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.106967926 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.107321024 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.107331038 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.107916117 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.107942104 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.108289957 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.109004021 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.109056950 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111283064 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111310959 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111370087 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111388922 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111795902 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111828089 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.111870050 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.112515926 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.112544060 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.112615108 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.115267038 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.115932941 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116172075 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116271973 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116327047 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116345882 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116384983 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116391897 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116868973 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116962910 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.116996050 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.117003918 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.117075920 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.118499041 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.118532896 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.118572950 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.118593931 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.119415045 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.120323896 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.120353937 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.120368004 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.120376110 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.120413065 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.121754885 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.122047901 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.122343063 CEST49792443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.122351885 CEST44349792142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.124156952 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.125255108 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.125283003 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.125305891 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.125333071 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.125792027 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.126669884 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.126735926 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.126760960 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.127377987 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.128314972 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.128372908 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.128382921 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.129520893 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.129617929 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131119967 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131268978 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131270885 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131306887 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131346941 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131403923 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131428957 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131453991 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131704092 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131710052 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131788015 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.131793976 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.132468939 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.132496119 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.132538080 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.132548094 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.132580042 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.134169102 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135092974 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135114908 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135848999 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135947943 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135962963 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135978937 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.135987997 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136010885 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136105061 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136105061 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136105061 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136133909 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136168003 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136190891 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.136696100 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.137797117 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.137821913 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138322115 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138560057 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138607025 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138628006 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138643026 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.138668060 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139219046 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139244080 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139676094 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139738083 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139750004 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139781952 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.139821053 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140434980 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140691996 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140714884 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140727043 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140737057 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140742064 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140748024 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.140780926 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.142549992 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.143440008 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.143451929 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.144254923 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.144695044 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.144750118 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.144757032 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.145076990 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.146877050 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.146974087 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.146984100 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.147908926 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.147979021 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.147998095 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149024010 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149076939 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149110079 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149122953 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149133921 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149173021 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149795055 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.149806976 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.151065111 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.151587963 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.151587963 CEST49815443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.151616096 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.151643038 CEST44349815142.250.186.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152132034 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152201891 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152215958 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152412891 CEST49815443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152412891 CEST49815443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152446032 CEST44349815142.250.186.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152858019 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152872086 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152904987 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152921915 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152930021 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152985096 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152985096 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.152997017 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153053045 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153202057 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153237104 CEST4434979970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153301001 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153321981 CEST49799443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153476954 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153527975 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153759956 CEST49816443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153759956 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153779030 CEST4434981670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153793097 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.153882980 CEST49816443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.155188084 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.155416012 CEST49816443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.155416012 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.155430079 CEST4434981670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.155447960 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.156199932 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.156250954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.156300068 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.156313896 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.156353951 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157159090 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157334089 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157365084 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157377958 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157387972 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157418966 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157574892 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.157581091 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.159109116 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.159214020 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.159224033 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.160408020 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.161423922 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.161431074 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.161499977 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.161505938 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.163295984 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.163415909 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.163424015 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.164407015 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.164448023 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.164468050 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.164483070 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.164613008 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165134907 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165154934 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165160894 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165185928 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165194035 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165254116 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165268898 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165277004 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165451050 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165467024 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165488958 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165498018 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165513992 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165517092 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165535927 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165549994 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165570021 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.165580034 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.166925907 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.167059898 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.167068005 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.168612003 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.169035912 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.169132948 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.169188023 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.169195890 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.170913935 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.171072006 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.171080112 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172627926 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172672987 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172676086 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172693968 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172705889 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172723055 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172729969 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172730923 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172736883 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172748089 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172781944 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172949076 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.172956944 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.174509048 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.174631119 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.174645901 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176099062 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176362991 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176414967 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176419020 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176430941 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176489115 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.176493883 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.178155899 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180294037 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180327892 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180377007 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180383921 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180440903 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180615902 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180681944 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180692911 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180701017 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180718899 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.180728912 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.181953907 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.181987047 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.182015896 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.182024002 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.182552099 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.183495045 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.184279919 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.184335947 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.184344053 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.185137033 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.185254097 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.185558081 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.185564995 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.185767889 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.187005997 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.188751936 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.188786983 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.188791037 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.188797951 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.188886881 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.190380096 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192135096 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192162037 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192187071 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192193985 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192302942 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192400932 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192424059 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192442894 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192460060 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192495108 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192529917 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192537069 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192542076 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.192579985 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193243980 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193413973 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193470001 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193490028 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193595886 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193634987 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193643093 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.193770885 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194298983 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194331884 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194360018 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194365978 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194412947 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194936991 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194986105 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.194998026 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.195487976 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.195518017 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.195583105 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.195590973 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.195764065 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.196305037 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.196351051 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.196356058 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.197118998 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198574066 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198626041 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198631048 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198668957 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198712111 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198723078 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198725939 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198817015 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198895931 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.198910952 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.199098110 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.200459957 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.200504065 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.200515032 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.200520039 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202007055 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202059031 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202059031 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202089071 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202366114 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202656031 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202702045 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.202706099 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.203676939 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204421997 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204463959 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204478025 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204499006 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204699039 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204704046 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204864979 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204910994 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.204921007 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.205260992 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.205368996 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.205378056 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.205389023 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.205436945 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.206834078 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207114935 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207165956 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207178116 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207240105 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207415104 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.207420111 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208684921 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208735943 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208769083 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208777905 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208816051 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208945036 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208986044 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.208991051 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209547043 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209628105 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209631920 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209660053 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209701061 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.209726095 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.210099936 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212061882 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212081909 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212096930 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212147951 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212152004 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212155104 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212161064 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212166071 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212167978 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.212996006 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213020086 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213027954 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213061094 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213068962 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213077068 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213083029 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213109970 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213500023 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213543892 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.213553905 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.214416027 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215540886 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215616941 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215656996 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215662003 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215686083 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.215696096 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.216414928 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.216442108 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.216456890 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.216464043 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.216892004 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217067003 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217113972 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217119932 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217673063 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217715979 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.217725039 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218461990 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218617916 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218693018 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218720913 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218729019 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.218839884 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.219537020 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.219592094 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.219598055 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.220612049 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.220664978 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.220673084 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.220962048 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.221012115 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.221016884 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.222677946 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.222922087 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.222930908 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223274946 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223409891 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223438025 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223453045 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223459005 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223484993 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223742962 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223808050 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223814011 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223834991 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223839998 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.223994017 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.224030018 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.224036932 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.224940062 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.224978924 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.224983931 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.225008011 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.226214886 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.226260900 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.226270914 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228288889 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228331089 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228336096 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228848934 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228888988 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.228898048 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229202032 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229530096 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229600906 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229615927 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229640007 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229654074 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229665041 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229706049 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.229712009 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.230175018 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.230212927 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.230226994 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232434988 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232542992 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232547998 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232564926 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232570887 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232592106 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232599974 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232630968 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.232635975 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.234093904 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.234282017 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.234291077 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.235754967 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.235842943 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.235869884 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.235871077 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.235889912 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236121893 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236144066 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236159086 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236162901 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236164093 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236186028 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236208916 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236216068 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236237049 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236243963 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236255884 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236279011 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236310005 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236319065 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236323118 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236330032 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236546040 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236587048 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236589909 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.236704111 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.238132000 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.238202095 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.238213062 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.239814997 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.239989996 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.239989996 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240042925 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240067005 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240077019 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240375042 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240395069 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240395069 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240401983 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240416050 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240421057 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240453005 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240483999 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240488052 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.240520954 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.241671085 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.241867065 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.241905928 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.241914988 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.243755102 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.243874073 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.243885994 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244174957 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244393110 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244421005 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244427919 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244431973 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.244467974 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.245628119 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.245671034 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.245680094 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.245873928 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.245982885 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.246016026 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247422934 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247433901 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247581959 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247595072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247639894 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.247651100 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248178005 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248317957 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248338938 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248373032 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248378038 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.248531103 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.249564886 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.249715090 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.249728918 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.251887083 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.251982927 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252026081 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252037048 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252100945 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252116919 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252162933 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252172947 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252194881 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252196074 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252201080 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252207041 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.252244949 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.253155947 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.253211021 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.253221035 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.253407955 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.254899979 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.254934072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.254950047 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.254961014 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.255181074 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.255940914 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.256042004 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.256087065 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.256092072 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.256125927 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.256791115 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.257616043 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.257715940 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.257890940 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.257913113 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.257931948 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.258541107 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.258647919 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.258681059 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.258692980 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.258728027 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259439945 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259625912 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259843111 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259869099 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259906054 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259910107 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.259998083 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.260453939 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.262088060 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.262124062 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.262126923 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.262137890 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.262180090 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.263878107 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.263883114 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264029026 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264039993 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264115095 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264128923 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264143944 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264144897 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264153957 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264158964 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264163971 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264185905 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264202118 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264221907 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264221907 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.264233112 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265105963 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265678883 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265712023 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265750885 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265760899 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.265808105 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.266783953 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.266954899 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.266995907 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.266999960 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.267349005 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.267817974 CEST49806443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.267834902 CEST4434980670.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.268065929 CEST49817443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.268105984 CEST4434981770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.268158913 CEST49817443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.268919945 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269006014 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269015074 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269042969 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269073009 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269100904 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269117117 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269124031 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269207954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269233942 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269247055 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269272089 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269283056 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.269319057 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.270900011 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.271862984 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.271975994 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272396088 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272406101 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272413969 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272495985 CEST49817443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272511005 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272514105 CEST4434981770.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272804976 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272821903 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272847891 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272856951 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.272897005 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.274250984 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.277946949 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.278038025 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.278525114 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.278548956 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.278563023 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279198885 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279247046 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279249907 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279257059 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279278994 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279299021 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279304028 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279639959 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279680014 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279711962 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.279717922 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.280230999 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.280251026 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.280395031 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.280401945 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.280440092 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281019926 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281080961 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281100988 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281101942 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281110048 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281136990 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281661987 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281703949 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281708002 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281748056 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281793118 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.281795979 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282197952 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282233000 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282238960 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282249928 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282290936 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282315016 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282360077 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282393932 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282423019 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282438993 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282445908 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282453060 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282476902 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282495975 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.282618046 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283118010 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283118010 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283128023 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283301115 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283319950 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283337116 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283344030 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283638000 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283663034 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283689976 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283696890 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.283740997 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.284280062 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285181999 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285218000 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285222054 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285716057 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285762072 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285767078 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.285804033 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287368059 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287417889 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287434101 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287460089 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287461042 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287475109 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287477016 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287527084 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287554026 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287575960 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287803888 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287807941 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.287830114 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289532900 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289552927 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289668083 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289690018 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289726973 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289735079 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289767027 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289771080 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.289803982 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.292063951 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.292279959 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.292438030 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.292458057 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293034077 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293062925 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293072939 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293081045 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293167114 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293203115 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293209076 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293241024 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.293503046 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295788050 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295828104 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295834064 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295844078 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295876980 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295887947 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295897007 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295900106 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295908928 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295916080 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295938969 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.295969963 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296016932 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296049118 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296052933 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296771049 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296806097 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.296967983 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.297095060 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.297095060 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.297103882 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300035954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300081968 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300106049 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300121069 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300148010 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300158024 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300270081 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.300400972 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.301156998 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.301307917 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.301326990 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302388906 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302417994 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302452087 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302458048 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302479982 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302520990 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302547932 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302624941 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.302804947 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.303354025 CEST49787443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.303365946 CEST44349787142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306153059 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306166887 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306184053 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306226969 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306233883 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306233883 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306233883 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306247950 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306315899 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306315899 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306323051 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306358099 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306380987 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306390047 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306396008 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.306432962 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307634115 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307651997 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307708025 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307713032 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307756901 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307806015 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307856083 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307859898 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307867050 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307908058 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307915926 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307940960 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307984114 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.307988882 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.308029890 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.312623978 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.312664986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.312715054 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.312722921 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.314544916 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.314595938 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.314634085 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.314640045 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.315253973 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.315309048 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.315314054 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.315341949 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316803932 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316837072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316864014 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316886902 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316900015 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.316914082 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.317209959 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.317236900 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.317672014 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.317679882 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.317715883 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319463015 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319542885 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319572926 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319581985 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319591045 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319633007 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.319637060 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322707891 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322853088 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322880030 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322895050 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322910070 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.322946072 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323127031 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323518991 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323544979 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323573112 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323580980 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323625088 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323628902 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323776007 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.323779106 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.328859091 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.328917980 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.328926086 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329066038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329097986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329121113 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329121113 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329133034 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.329149961 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331197977 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331227064 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331260920 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331268072 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331310987 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331314087 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331367970 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331398964 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331401110 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331407070 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.331437111 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334356070 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334391117 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334402084 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334409952 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334461927 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334467888 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334554911 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334593058 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.334598064 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335057974 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335125923 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335185051 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335187912 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335201979 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335254908 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335700989 CEST49791443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.335716009 CEST44349791142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340548038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340591908 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340600014 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340646982 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340714931 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340742111 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340742111 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340753078 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.340780020 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345621109 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345650911 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345659018 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345669985 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345705986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345710993 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345719099 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345761061 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345761061 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345772982 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.345815897 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349364996 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349478960 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349505901 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349529982 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349543095 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349554062 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.349576950 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354743004 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354775906 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354799032 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354804993 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354820967 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354842901 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354923964 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354964018 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.354970932 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359685898 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359740019 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359757900 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359765053 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359828949 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359870911 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.359875917 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.360064983 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.360069036 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370776892 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370822906 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370830059 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370841980 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370877981 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370884895 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370959997 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.370999098 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371000051 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371011019 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371056080 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371062040 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371165037 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371201992 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371206999 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371481895 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371639013 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.371643066 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375840902 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375881910 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375904083 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375911951 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375946999 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375951052 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.375996113 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376055956 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376060009 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376750946 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376780987 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376807928 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376817942 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376843929 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.376861095 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378252029 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378276110 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378310919 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378320932 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378346920 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.378365993 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382138014 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382184029 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382232904 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382237911 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382245064 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382268906 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382311106 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382366896 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.382373095 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384351015 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384422064 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384428024 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384757042 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384797096 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384802103 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384809017 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384841919 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.384845972 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388679028 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388724089 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388750076 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388756990 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388797045 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388797998 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388808012 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.388845921 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.389044046 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.389911890 CEST49818443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.389945030 CEST44349818142.250.186.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.390324116 CEST49818443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.390548944 CEST49818443192.168.2.6142.250.186.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.390561104 CEST44349818142.250.186.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.394913912 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.394956112 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.394962072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.394996881 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.395051003 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.395055056 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.395108938 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.395145893 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.395149946 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405400038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405441999 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405479908 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405489922 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405561924 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405647039 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405704021 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405751944 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.405757904 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411559105 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411621094 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411628962 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411669970 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411701918 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411705971 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411714077 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.411747932 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417454958 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417526007 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417562008 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417572021 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417583942 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417642117 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417675972 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417681932 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417686939 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.417712927 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.422957897 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.423109055 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.423139095 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.423154116 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.423161983 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.423188925 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.428555012 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429485083 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429522038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429562092 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429562092 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429573059 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429601908 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429621935 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429655075 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.429661989 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434134007 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434195042 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434236050 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434251070 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434258938 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434286118 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434300900 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434336901 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.434340954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435163975 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435193062 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435359001 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435834885 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435842991 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435935974 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.435945988 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.436587095 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.436590910 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.437712908 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.437828064 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.437836885 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.437939882 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.437988997 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438024998 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438028097 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438035011 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438071012 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438080072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.438117981 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.439465046 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.439842939 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.439863920 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.440392971 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.440399885 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443022013 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443195105 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443248987 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443259954 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443289042 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443475008 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443516970 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443523884 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.443568945 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446167946 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446198940 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446242094 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446248055 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446284056 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.446293116 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448062897 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448086023 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448118925 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448124886 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448151112 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448179007 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448213100 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448321104 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448394060 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448425055 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448437929 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448446989 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.448466063 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459434986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459482908 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459492922 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459573030 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459609032 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459614992 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459778070 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459805012 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459820986 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459827900 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.459862947 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460092068 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460300922 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460339069 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460378885 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460386038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460417986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460432053 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460436106 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.460562944 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464274883 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464521885 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464615107 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464644909 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464663982 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464672089 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464806080 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.464812040 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.465281963 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.465336084 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.466007948 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.466022015 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.468561888 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.468585014 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.468615055 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.468621016 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.468676090 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470722914 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470768929 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470788002 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470798016 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470870018 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470879078 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470894098 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470936060 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.470941067 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473419905 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473450899 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473479033 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473483086 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473491907 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473525047 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473531008 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473634958 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.473640919 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483712912 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483757019 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483758926 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483767986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483803034 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483809948 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483880997 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483913898 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483951092 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483956099 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483978987 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483992100 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.483997107 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.484041929 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.484251022 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.484292030 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.484332085 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.484338045 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494080067 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494111061 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494143009 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494149923 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494158030 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494188070 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494261980 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494298935 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.494304895 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500159025 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500186920 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500210047 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500217915 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500256062 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500262022 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500308990 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500340939 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.500345945 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.502660990 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.502680063 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.502747059 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.502756119 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.502795935 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513335943 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513365030 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513376951 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513386011 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513425112 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513431072 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513559103 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513588905 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513600111 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513605118 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513632059 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513650894 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513654947 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513695002 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513783932 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513840914 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513931036 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.513936043 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.516973019 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.516992092 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.517055035 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.517077923 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.517119884 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518026114 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518043041 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518088102 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518095016 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518124104 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518137932 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518733025 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518774986 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518794060 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518806934 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518820047 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.518840075 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519428968 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519444942 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519493103 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519498110 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519529104 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.519545078 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523058891 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523102999 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523117065 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523124933 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523169041 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523185968 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523230076 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523267031 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523272038 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523533106 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523569107 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.523572922 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.526989937 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.527038097 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.527086973 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.527095079 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.527132988 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.527175903 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531059027 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531136036 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531192064 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531440973 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531460047 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531470060 CEST49810443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531476021 CEST4434981013.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531866074 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531915903 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531922102 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531930923 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531965017 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.531971931 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.532033920 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.532068014 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.532108068 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.532113075 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.532196999 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537022114 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537111044 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537144899 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537151098 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537161112 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537295103 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537341118 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537347078 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537372112 CEST4434980813.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.537422895 CEST49808443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538563967 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538583040 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538645983 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538654089 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538696051 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.538938999 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.539004087 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.539009094 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.539052010 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.541739941 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.541795015 CEST4434980913.107.246.60192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.545835018 CEST49809443192.168.2.613.107.246.60
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.547240019 CEST49798443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.547255039 CEST4434979870.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548002005 CEST49819443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548052073 CEST4434981970.33.217.142192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548132896 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548198938 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548209906 CEST49819443192.168.2.670.33.217.142
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548223972 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548232079 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548244953 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548288107 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548402071 CEST44349793142.250.185.174192.168.2.6
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.548437119 CEST49793443192.168.2.6142.250.185.174
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.023699045 CEST192.168.2.61.1.1.10xa7c6Standard query (0)www.ibans.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.023849964 CEST192.168.2.61.1.1.10xd348Standard query (0)www.ibans.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.636681080 CEST192.168.2.61.1.1.10x10c9Standard query (0)www.ibans.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.636890888 CEST192.168.2.61.1.1.10x3659Standard query (0)www.ibans.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.909878969 CEST192.168.2.61.1.1.10xde16Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.910111904 CEST192.168.2.61.1.1.10x83b7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.915889025 CEST192.168.2.61.1.1.10x564bStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.916316986 CEST192.168.2.61.1.1.10x83c5Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.916927099 CEST192.168.2.61.1.1.10x46b2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.917303085 CEST192.168.2.61.1.1.10xc848Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.920161009 CEST192.168.2.61.1.1.10xad83Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.920334101 CEST192.168.2.61.1.1.10xdd09Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.686034918 CEST192.168.2.61.1.1.10x4c5cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.686629057 CEST192.168.2.61.1.1.10x70a8Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.762523890 CEST192.168.2.61.1.1.10x29aeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.764074087 CEST192.168.2.61.1.1.10x90caStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.781989098 CEST192.168.2.61.1.1.10xbe9fStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.782360077 CEST192.168.2.61.1.1.10xd39aStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.784740925 CEST192.168.2.61.1.1.10xc0daStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.785039902 CEST192.168.2.61.1.1.10x7709Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.734659910 CEST192.168.2.61.1.1.10x864cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.735177994 CEST192.168.2.61.1.1.10x9671Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.896615982 CEST192.168.2.61.1.1.10xb2efStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.897048950 CEST192.168.2.61.1.1.10x1631Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.898617029 CEST192.168.2.61.1.1.10xe42fStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.898818970 CEST192.168.2.61.1.1.10xa26dStandard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.525783062 CEST192.168.2.61.1.1.10xccbaStandard query (0)www.ibans.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.525783062 CEST192.168.2.61.1.1.10x5a69Standard query (0)www.ibans.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.991883039 CEST192.168.2.61.1.1.10xdf53Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.992053032 CEST192.168.2.61.1.1.10x95c2Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.143793106 CEST192.168.2.61.1.1.10xc5c8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.144190073 CEST192.168.2.61.1.1.10xa515Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.170373917 CEST192.168.2.61.1.1.10xcedcStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.170530081 CEST192.168.2.61.1.1.10xd43eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.182674885 CEST192.168.2.61.1.1.10xa3ebStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.182815075 CEST192.168.2.61.1.1.10x4c28Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.247421026 CEST192.168.2.61.1.1.10x8c56Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.247566938 CEST192.168.2.61.1.1.10x6b2bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.323160887 CEST192.168.2.61.1.1.10x79afStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.323328018 CEST192.168.2.61.1.1.10x96b8Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.638578892 CEST192.168.2.61.1.1.10x9435Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.638833046 CEST192.168.2.61.1.1.10x8406Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.225162983 CEST192.168.2.61.1.1.10x62eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.225792885 CEST192.168.2.61.1.1.10x44f0Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.816474915 CEST192.168.2.61.1.1.10x47e2Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.816869020 CEST192.168.2.61.1.1.10xb7b4Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.817476034 CEST192.168.2.61.1.1.10xc1fcStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.817682981 CEST192.168.2.61.1.1.10xcee6Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.818538904 CEST192.168.2.61.1.1.10x6ea3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.819058895 CEST192.168.2.61.1.1.10xb6feStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.891757965 CEST192.168.2.61.1.1.10xb8bfStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.892235994 CEST192.168.2.61.1.1.10xec1fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:36.981560946 CEST192.168.2.61.1.1.10x5d27Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:36.981906891 CEST192.168.2.61.1.1.10x4988Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.619640112 CEST192.168.2.61.1.1.10x7de5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.619790077 CEST192.168.2.61.1.1.10x2026Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.620726109 CEST192.168.2.61.1.1.10xd340Standard query (0)maps.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.620974064 CEST192.168.2.61.1.1.10x2111Standard query (0)maps.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:10.992629051 CEST192.168.2.61.1.1.10xb7Standard query (0)maps.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:10.993031979 CEST192.168.2.61.1.1.10x440bStandard query (0)maps.google.com65IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.037519932 CEST1.1.1.1192.168.2.60xa7c6No error (0)www.ibans.com70.33.217.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.649645090 CEST1.1.1.1192.168.2.60x10c9No error (0)www.ibans.com70.33.217.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918092966 CEST1.1.1.1192.168.2.60xde16No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918092966 CEST1.1.1.1192.168.2.60xde16No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.918143034 CEST1.1.1.1192.168.2.60x83b7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922652006 CEST1.1.1.1192.168.2.60x564bNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.922652006 CEST1.1.1.1192.168.2.60x564bNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.923705101 CEST1.1.1.1192.168.2.60x46b2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.923705101 CEST1.1.1.1192.168.2.60x46b2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.923705101 CEST1.1.1.1192.168.2.60x46b2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.923705101 CEST1.1.1.1192.168.2.60x46b2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.925084114 CEST1.1.1.1192.168.2.60x83c5No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.928575993 CEST1.1.1.1192.168.2.60xad83No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.928575993 CEST1.1.1.1192.168.2.60xad83No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.928575993 CEST1.1.1.1192.168.2.60xad83No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:21.930061102 CEST1.1.1.1192.168.2.60xdd09No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742719889 CEST1.1.1.1192.168.2.60x4c5cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742719889 CEST1.1.1.1192.168.2.60x4c5cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742719889 CEST1.1.1.1192.168.2.60x4c5cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.742719889 CEST1.1.1.1192.168.2.60x4c5cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.769431114 CEST1.1.1.1192.168.2.60x29aeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.788645029 CEST1.1.1.1192.168.2.60xbe9fNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.788645029 CEST1.1.1.1192.168.2.60xbe9fNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.789820910 CEST1.1.1.1192.168.2.60xd39aNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792000055 CEST1.1.1.1192.168.2.60xc0daNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792000055 CEST1.1.1.1192.168.2.60xc0daNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792000055 CEST1.1.1.1192.168.2.60xc0daNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:22.792097092 CEST1.1.1.1192.168.2.60x7709No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.743688107 CEST1.1.1.1192.168.2.60x864cNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:23.745381117 CEST1.1.1.1192.168.2.60x9671No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.903476954 CEST1.1.1.1192.168.2.60xb2efNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.904062986 CEST1.1.1.1192.168.2.60x1631No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.904062986 CEST1.1.1.1192.168.2.60x1631No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905327082 CEST1.1.1.1192.168.2.60xe42fNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905327082 CEST1.1.1.1192.168.2.60xe42fNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905327082 CEST1.1.1.1192.168.2.60xe42fNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:25.905756950 CEST1.1.1.1192.168.2.60xa26dNo error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.559995890 CEST1.1.1.1192.168.2.60xccbaNo error (0)www.ibans.com70.33.217.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:27.998604059 CEST1.1.1.1192.168.2.60xdf53No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150552988 CEST1.1.1.1192.168.2.60xc5c8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150913954 CEST1.1.1.1192.168.2.60xa515No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:29.150913954 CEST1.1.1.1192.168.2.60xa515No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.179455996 CEST1.1.1.1192.168.2.60xd43eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.179471970 CEST1.1.1.1192.168.2.60xcedcNo error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.191623926 CEST1.1.1.1192.168.2.60xa3ebNo error (0)static.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.256179094 CEST1.1.1.1192.168.2.60x8c56No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.256378889 CEST1.1.1.1192.168.2.60x6b2bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.331978083 CEST1.1.1.1192.168.2.60x79afNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.331978083 CEST1.1.1.1192.168.2.60x79afNo error (0)photos-ugc.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.334029913 CEST1.1.1.1192.168.2.60x96b8No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:31.647806883 CEST1.1.1.1192.168.2.60x9435No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.231945992 CEST1.1.1.1192.168.2.60x62eNo error (0)play.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.524888992 CEST1.1.1.1192.168.2.60x226dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.524888992 CEST1.1.1.1192.168.2.60x226dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.823216915 CEST1.1.1.1192.168.2.60x47e2No error (0)static.doubleclick.net142.250.186.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.824225903 CEST1.1.1.1192.168.2.60xc1fcNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.824225903 CEST1.1.1.1192.168.2.60xc1fcNo error (0)photos-ugc.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.824822903 CEST1.1.1.1192.168.2.60xcee6No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.825459957 CEST1.1.1.1192.168.2.60x6ea3No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.826143026 CEST1.1.1.1192.168.2.60xb6feNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.898508072 CEST1.1.1.1192.168.2.60xb8bfNo error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:33.899008036 CEST1.1.1.1192.168.2.60xec1fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:36.990953922 CEST1.1.1.1192.168.2.60x5d27No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:53.279818058 CEST1.1.1.1192.168.2.60xe874No error (0)windowsupdatebg.s.llnwi.net41.63.96.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:18:53.279818058 CEST1.1.1.1192.168.2.60xe874No error (0)windowsupdatebg.s.llnwi.net41.63.96.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.626964092 CEST1.1.1.1192.168.2.60x7de5No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.627041101 CEST1.1.1.1192.168.2.60x2026No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:08.628135920 CEST1.1.1.1192.168.2.60xd340No error (0)maps.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:11.000724077 CEST1.1.1.1192.168.2.60xb7No error (0)maps.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:12.520317078 CEST1.1.1.1192.168.2.60xd6ebNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 9, 2024 00:19:12.520317078 CEST1.1.1.1192.168.2.60xd6ebNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.64971670.33.217.142803568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.050609112 CEST428OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Oct 9, 2024 00:18:20.634336948 CEST482INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:20 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Location: https://www.ibans.com/
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                      Content-Length: 191
                                                                                                                                                                                                      Keep-Alive: timeout=15, max=100
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 8e bd 0e 82 40 10 84 7b 9e 62 bd 5e 56 b4 33 eb 15 02 46 12 7f 28 ce c2 f2 90 35 47 c2 01 81 53 e2 db 7b 60 6b 39 33 df ce 2c 2d 92 6b ac ee 79 0a 47 75 3e 41 7e db 9f b2 18 c4 12 31 4b d5 01 31 51 c9 2f 59 87 2b c4 f4 22 64 40 c6 d9 5a 92 61 5d 7a e1 2a 57 b3 dc ac 22 38 b7 6f 2e 21 e7 de ea 86 1b 57 7f 08 7f 61 40 38 c3 54 b4 e5 67 ba 8f e4 1f d6 bb 01 75 52 19 86 b2 7d bc ac b7 c1 e8 01 ec 8c 92 06 d3 f3 73 27 8c 73 dd b0 45 1c c7 31 ac 0a dd 0c e1 a3 b5 28 a4 e1 9e 09 b5 0c 09 bb 69 71 de f2 ad d3 af c1 17 0d 1e af 8e e6 00 00 00
                                                                                                                                                                                                      Data Ascii: m@{b^V3F(5GS{`k93,-kyGu>A~1K1Q/Y+"d@Za]z*W"8o.!Wa@8TguR}s'sE1(iq


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      0192.168.2.64970940.115.3.253443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 61 78 4a 6d 6b 4c 32 63 30 75 5a 75 4d 62 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 36 31 37 61 65 62 32 64 37 37 37 33 39 38 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: MaxJmkL2c0uZuMbU.1Context: 16617aeb2d777398
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4d 61 78 4a 6d 6b 4c 32 63 30 75 5a 75 4d 62 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 36 31 37 61 65 62 32 64 37 37 37 33 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: MaxJmkL2c0uZuMbU.2Context: 16617aeb2d777398<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 61 78 4a 6d 6b 4c 32 63 30 75 5a 75 4d 62 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 36 31 37 61 65 62 32 64 37 37 37 33 39 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: MaxJmkL2c0uZuMbU.3Context: 16617aeb2d777398<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                      2024-10-08 22:18:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 47 73 59 54 72 68 54 4c 45 69 71 6d 52 70 75 49 78 31 68 58 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                      Data Ascii: MS-CV: hGsYTrhTLEiqmRpuIx1hXw.0Payload parsing failed.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      1192.168.2.64971540.115.3.253443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 34 53 51 69 38 72 50 41 30 61 38 52 63 49 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 34 39 37 64 30 31 31 62 34 38 65 37 66 63 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: f4SQi8rPA0a8RcIW.1Context: 87497d011b48e7fc
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 34 53 51 69 38 72 50 41 30 61 38 52 63 49 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 34 39 37 64 30 31 31 62 34 38 65 37 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 5a 4b 64 55 30 6c 58 37 79 42 5a 34 4b 41 64 6a 38 49 44 64 69 52 55 45 4d 73 78 69 42 6a 70 36 39 2b 41 67 71 4d 6f 46 33 64 52 49 2b 59 41 77 45 69 6d 67 6f 4a 63 55 50 77 50 38 6d 48 67 62 49 77 76 45 51 7a 52 71 64 70 4b 33 56 50 4d 43 5a 6c 4d 52 52 34 76 43 75 6a 34 4a 4a 4f 6b 58 46 6b 35 79 72 43 41 59 79 63 2b 68
                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: f4SQi8rPA0a8RcIW.2Context: 87497d011b48e7fc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUZKdU0lX7yBZ4KAdj8IDdiRUEMsxiBjp69+AgqMoF3dRI+YAwEimgoJcUPwP8mHgbIwvEQzRqdpK3VPMCZlMRR4vCuj4JJOkXFk5yrCAYyc+h
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 34 53 51 69 38 72 50 41 30 61 38 52 63 49 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 34 39 37 64 30 31 31 62 34 38 65 37 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: f4SQi8rPA0a8RcIW.3Context: 87497d011b48e7fc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                      2024-10-08 22:18:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 77 38 38 48 47 48 2f 65 55 32 55 55 49 43 6b 6c 4a 50 68 42 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                      Data Ascii: MS-CV: Qw88HGH/eU2UUICklJPhBA.0Payload parsing failed.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      2192.168.2.64971870.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:21 UTC656OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:21 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:21 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Tue, 08 Oct 2024 08:29:02 GMT
                                                                                                                                                                                                      ETag: "1b8c9cf-57c7-623f2edfb6f80"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 22471
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      2024-10-08 22:18:21 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="google-site-verification" content=
                                                                                                                                                                                                      2024-10-08 22:18:21 UTC6087INData Raw: 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3d 22 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 78 73 2d 31 32 22 3e 0d 0a 3c 68 32 3e 43 6f 6e 73 75 6d 65 72 3c 2f 68 32 3e 0d 0a 3c 70 3e 3c 73 74 72 6f 6e 67 3e 59 6f 75 72 20 62 65 73 74 20 69 6e 73 75 72 61 6e 63 65 20 69 73 20 61 6e 20 69 6e 73 75 72 61 6e 63 65 20 62 72 6f 6b 65 72 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0d 0a 3c 70 3e 57 68 79 3f 20 42 65 63 61 75 73 65 20 61 20 62 72 6f 6b 65 72 20 77 6f 72 6b 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 79 20 68 65 6c 70 20 79 6f 75 20 6e 61 76 69 67 61 74 65 20 74
                                                                                                                                                                                                      Data Ascii: allowfullscreen="allowfullscreen"></iframe></div><div class="col-lg-6 col-md-6 col-sm-12 col-xs-12"><h2>Consumer</h2><p><strong>Your best insurance is an insurance broker</strong></p><p>Why? Because a broker works for you. They help you navigate t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      3192.168.2.649732151.101.130.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC535OUTGET /jquery-migrate-1.2.1.js HTTP/1.1
                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 16621
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                      ETag: "28feccc0-40ed"
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Age: 2381668
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      X-Served-By: cache-lga21971-LGA, cache-nyc-kteb1890068-NYC
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      X-Cache-Hits: 622, 0
                                                                                                                                                                                                      X-Timer: S1728425902.449394,VS0,VE1
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 33 2d 30 35 2d 30 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 2f 2f 20 53 65 65 20 68 74 74 70 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f
                                                                                                                                                                                                      Data Ascii: /*! * jQuery Migrate - v1.2.1 - 2013-05-08 * https://github.com/jquery/jquery-migrate * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT */(function( jQuery, window, undefined ) {// See http://bugs.jquery.com/ticket/
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 7b 0a 09 09 2f 2f 20 4f 6e 20 45 53 35 20 62 72 6f 77 73 65 72 73 20 28 6e 6f 6e 2d 6f 6c 64 49 45 29 2c 20 77 61 72 6e 20 69 66 20 74 68 65 20 63 6f 64 65 20 74 72 69 65 73 20 74 6f 20 67 65 74 20 70 72 6f 70 3b 0a 09 09 2f 2f 20 61 6c 6c 6f 77 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 20 6f 74 68 65 72 20 70 6c 75 67 69 6e 20 77 61 6e 74 73 20 69 74 0a 09 09 74 72 79 20 7b 0a 09 09 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 20 6f 62 6a 2c 20 70 72 6f 70 2c 20 7b 0a 09 09 09 09 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 65 6e 75 6d 65 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                      Data Ascii: {// On ES5 browsers (non-oldIE), warn if the code tries to get prop;// allow property to be overwritten in case some other plugin wants ittry {Object.defineProperty( obj, prop, {configurable: true,enumerable: true,get: function
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 72 6f 70 28 20 6a 51 75 65 72 79 2c 20 22 61 74 74 72 46 6e 22 2c 20 61 74 74 72 46 6e 20 7c 7c 20 7b 7d 2c 20 22 6a 51 75 65 72 79 2e 61 74 74 72 46 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 20 29 3b 0a 0a 6a 51 75 65 72 79 2e 61 74 74 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 70 61 73 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 77 65 72 4e 61 6d 65 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 6e 54 79 70 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 0a 09 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 2f 2f 20 53 69 6e 63 65 20 70 61 73 73 20 69 73 20 75 73 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 77 65 20 6f 6e 6c 79 20 77 61
                                                                                                                                                                                                      Data Ascii: rop( jQuery, "attrFn", attrFn || {}, "jQuery.attrFn is deprecated" );jQuery.attr = function( elem, name, value, pass ) {var lowerName = name.toLowerCase(),nType = elem && elem.nodeType;if ( pass ) {// Since pass is used internally, we only wa
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 3d 20 74 72 75 65 20 7c 7c 20 74 79 70 65 6f 66 20 70 72 6f 70 65 72 74 79 20 21 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 26 26 0a 09 09 09 09 09 28 20 61 74 74 72 4e 6f 64 65 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 61 6d 65 29 20 29 20 26 26 20 61 74 74 72 4e 6f 64 65 2e 6e 6f 64 65 56 61 6c 75 65 20 21 3d 3d 20 66 61 6c 73 65 20 3f 0a 0a 09 09 09 09 09 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 0a 09 09 09 09 09 75 6e 64 65 66 69 6e 65 64 3b 0a 09 09 09 7d 2c 0a 09 09 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 76 61 72 20 70 72 6f 70 4e 61 6d 65 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 3d 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                      Data Ascii: = true || typeof property !== "boolean" &&( attrNode = elem.getAttributeNode(name) ) && attrNode.nodeValue !== false ?name.toLowerCase() :undefined;},set: function( elem, value, name ) {var propName;if ( value === fals
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 75 65 72 79 2e 66 6e 2e 61 74 74 72 28 27 76 61 6c 75 65 27 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 67 65 74 73 20 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 20 69 6e 20 65 6c 65 6d 20 3f 0a 09 09 09 65 6c 65 6d 2e 76 61 6c 75 65 20 3a 0a 09 09 09 6e 75 6c 6c 3b 0a 09 7d 2c 0a 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 28 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 20 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 22 62 75 74 74 6f 6e 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 41 74 74 72 53 65 74 2e 61 70 70
                                                                                                                                                                                                      Data Ascii: uery.fn.attr('value') no longer gets properties");}return name in elem ?elem.value :null;},set: function( elem, value ) {var nodeName = ( elem.nodeName || "" ).toLowerCase();if ( nodeName === "button" ) {return valueAttrSet.app
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 75 6c 64 20 77 6f 72 6b 2e 0a 09 09 69 66 20 28 20 6d 61 74 63 68 5b 20 30 20 5d 2e 63 68 61 72 41 74 28 20 30 20 29 20 3d 3d 3d 20 22 23 22 20 29 20 7b 0a 09 09 09 6d 69 67 72 61 74 65 57 61 72 6e 28 22 48 54 4d 4c 20 73 74 72 69 6e 67 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 23 27 20 63 68 61 72 61 63 74 65 72 22 29 3b 0a 09 09 09 6a 51 75 65 72 79 2e 65 72 72 6f 72 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 49 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 28 58 53 53 29 22 29 3b 0a 09 09 7d 0a 09 09 2f 2f 20 4e 6f 77 20 70 72 6f 63 65 73 73 20 75 73 69 6e 67 20 6c 6f 6f 73 65 20 72 75 6c 65 73 3b 20 6c 65 74 20 70 72 65 2d 31 2e 38 20 70 6c 61 79 20 74 6f 6f 0a 09 09 69 66 20 28 20 63 6f 6e 74 65 78 74 20 26
                                                                                                                                                                                                      Data Ascii: uld work.if ( match[ 0 ].charAt( 0 ) === "#" ) {migrateWarn("HTML string cannot start with a '#' character");jQuery.error("JQMIGRATE: Invalid selector string (XSS)");}// Now process using loose rules; let pre-1.8 play tooif ( context &
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 65 72 41 67 65 6e 74 20 29 3b 0a 09 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 0a 0a 09 69 66 20 28 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 5b 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 5d 20 3d 20 74 72 75 65 3b 0a 09 09 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 20 3d 20 6d 61 74 63 68 65 64 2e 76 65 72 73 69 6f 6e 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 68 72 6f 6d 65 20 69 73 20 57 65 62 6b 69 74 2c 20 62 75 74 20 57 65 62 6b 69 74 20 69 73 20 61 6c 73 6f 20 53 61 66 61 72 69 2e 0a 09 69 66 20 28 20 62 72 6f 77 73 65 72 2e 63 68 72 6f 6d 65 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 74 72 75 65 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 20 62 72 6f 77 73 65 72 2e 77 65 62 6b
                                                                                                                                                                                                      Data Ascii: erAgent );browser = {};if ( matched.browser ) {browser[ matched.browser ] = true;browser.version = matched.version;}// Chrome is Webkit, but Webkit is also Safari.if ( browser.chrome ) {browser.webkit = true;} else if ( browser.webk
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 61 6d 65 20 29 20 7b 0a 09 76 61 72 20 72 65 74 2c 20 65 76 74 2c 0a 09 09 65 6c 65 6d 20 3d 20 74 68 69 73 5b 30 5d 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 73 20 31 2e 37 20 77 68 69 63 68 20 68 61 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 61 6e 64 20 31 2e 38 20 77 68 69 63 68 20 64 6f 65 73 6e 27 74 0a 09 69 66 20 28 20 65 6c 65 6d 20 26 26 20 6e 61 6d 65 20 3d 3d 3d 20 22 65 76 65 6e 74 73 22 20 26 26 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 09 09 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 65 76 74 20 3d 20 6a 51 75 65 72 79 2e 5f 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 69 66 20 28 20 28 20 72 65 74 20 3d 3d 3d 20 75
                                                                                                                                                                                                      Data Ascii: ame ) {var ret, evt,elem = this[0];// Handles 1.7 which has this behavior and 1.8 which doesn'tif ( elem && name === "events" && arguments.length === 1 ) {ret = jQuery.data( elem, name );evt = jQuery._data( elem, name );if ( ( ret === u
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 69 64 65 72 20 69 74 20 65 78 65 63 75 74 61 62 6c 65 0a 09 09 09 09 69 66 20 28 20 21 65 6c 65 6d 2e 74 79 70 65 20 7c 7c 20 72 73 63 72 69 70 74 54 79 70 65 2e 74 65 73 74 28 20 65 6c 65 6d 2e 74 79 70 65 20 29 20 29 20 7b 0a 09 09 09 09 09 2f 2f 20 44 65 74 61 63 68 20 74 68 65 20 73 63 72 69 70 74 20 61 6e 64 20 73 74 6f 72 65 20 69 74 20 69 6e 20 74 68 65 20 73 63 72 69 70 74 73 20 61 72 72 61 79 20 28 69 66 20 70 72 6f 76 69 64 65 64 29 20 6f 72 20 74 68 65 20 66 72 61 67 6d 65 6e 74 0a 09 09 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 74 72 75 74 68 79 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 69 74 20 68 61 73 20 62 65 65 6e 20 68 61 6e 64 6c 65 64 0a 09 09 09 09 09 72 65 74 75 72 6e 20 73 63 72 69 70 74 73 20 3f 0a 09 09 09 09 09 09 73 63
                                                                                                                                                                                                      Data Ascii: ider it executableif ( !elem.type || rscriptType.test( elem.type ) ) {// Detach the script and store it in the scripts array (if provided) or the fragment// Return truthy to indicate that it has been handledreturn scripts ?sc
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1378INData Raw: 6f 6d 70 6c 65 74 65 7c 61 6a 61 78 45 72 72 6f 72 7c 61 6a 61 78 53 75 63 63 65 73 73 22 2c 0a 09 72 61 6a 61 78 45 76 65 6e 74 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5c 5c 62 28 3f 3a 22 20 2b 20 61 6a 61 78 45 76 65 6e 74 73 20 2b 20 22 29 5c 5c 62 22 20 29 2c 0a 09 72 68 6f 76 65 72 48 61 63 6b 20 3d 20 2f 28 3f 3a 5e 7c 5c 73 29 68 6f 76 65 72 28 5c 2e 5c 53 2b 7c 29 5c 62 2f 2c 0a 09 68 6f 76 65 72 48 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 73 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 28 20 65 76 65 6e 74 73 20 29 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 7c 7c 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 68 6f 76 65 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 65 76 65 6e 74 73 3b
                                                                                                                                                                                                      Data Ascii: omplete|ajaxError|ajaxSuccess",rajaxEvent = new RegExp( "\\b(?:" + ajaxEvents + ")\\b" ),rhoverHack = /(?:^|\s)hover(\.\S+|)\b/,hoverHack = function( events ) {if ( typeof( events ) !== "string" || jQuery.event.special.hover ) {return events;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      4192.168.2.649731104.18.11.2074433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC555OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                                                                      ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                                                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                                                                      CDN-CachedAt: 10/31/2023 19:19:44
                                                                                                                                                                                                      CDN-EdgeStorageId: 1029
                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CDN-Status: 200
                                                                                                                                                                                                      CDN-RequestId: 961c2b7b2d788121b27e125e4b8e1833
                                                                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 18068239
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981a26b700f3d-EWR
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC451INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                                      Data Ascii: 7c0b/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 76 6f 69 64 20 30
                                                                                                                                                                                                      Data Ascii: uery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 61 6c 65 72 74 3d
                                                                                                                                                                                                      Data Ascii: vented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){return a.fn.alert=
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c
                                                                                                                                                                                                      Data Ascii: type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active")),
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                      Data Ascii: s.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carouse
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24
                                                                                                                                                                                                      Data Ascii: lement.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63
                                                                                                                                                                                                      Data Ascii: ction(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 37 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44
                                                                                                                                                                                                      Data Ascii: ],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.7",d.TRANSITION_D
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                                                                                                                                                                      Data Ascii: .transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeCla
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20
                                                                                                                                                                                                      Data Ascii: t")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      5192.168.2.649727104.17.25.144433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC575OUTGET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1
                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                      ETag: W/"64cac444-54a3"
                                                                                                                                                                                                      Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 1665698
                                                                                                                                                                                                      Expires: Sun, 28 Sep 2025 22:18:22 GMT
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aa1LoVDU%2FXd36lfBHi1Y%2FHmeipOFLqjgkJR3M3jKv6hYcRX%2BKgc4eWsQwt%2BDfKpxwNZEOpwUPaQU9m6CPyD%2B6AjROM2INoZ198Sd0YMTYwFjNCBhjpoZbiZsM0L%2Fk9xkQIii2lfm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981a25d56425f-EWR
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC448INData Raw: 33 39 38 38 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                      Data Ascii: 3988/*! * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 7d 2e
                                                                                                                                                                                                      Data Ascii: :antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                                                                                                                                                                                                      Data Ascii: -right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-dela
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f
                                                                                                                                                                                                      Data Ascii: -fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteratio
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61
                                                                                                                                                                                                      Data Ascii: ation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-anima
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d
                                                                                                                                                                                                      Data Ascii: on,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-anim
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f
                                                                                                                                                                                                      Data Ascii: on-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transfo
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66
                                                                                                                                                                                                      Data Ascii: lateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--f
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                      Data Ascii: ;-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38
                                                                                                                                                                                                      Data Ascii: kit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      6192.168.2.649733172.67.39.1484433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC528OUTGET /menu/page.js HTTP/1.1
                                                                                                                                                                                                      Host: static.addtoany.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: max-age=86400, stale-while-revalidate=30, public
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      ETag: W/"b57737a151d7fd411c90e2eb8cdb171e"
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyDPqBBSnvVPJATGIlnZiTpI%2Fg2kwyT3KY2WJiVogg00w4Zmvi8R07vDDwPAN1fs6NGP%2Bk1JTjjlF2DaAFrHXjeII9aJfWzpraiaAmvzt1V6aHAS0jRl2rATxR7H4U%2B1D6QgYXVA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 27337
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981a2a9c7426a-EWR
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC481INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
                                                                                                                                                                                                      Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1369INData Raw: 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e 61 6d 65 7d 2c 69 2e 61 32 61 5f 69 6e 69 74 3d 69 2e 61 32 61 2e 69 6e 69 74 2c 65 29 26 26 69
                                                                                                                                                                                                      Data Ascii: e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1309INData Raw: 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 70 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e
                                                                                                                                                                                                      Data Ascii: age",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.getElementById(p).style.display="n
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      7192.168.2.64972470.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC563OUTGET /_Template/IBANS_Base/bootstrap_min.css HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00d9-1d9ac-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 121260
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66
                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-f
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 2e 73 72 2d 6f 6e 6c 79 2d 66 6f 63 75 73 61 62 6c 65
                                                                                                                                                                                                      Data Ascii: all .2s ease-in-out}.img-circle{border-radius:50%}hr{margin-top:20px;margin-bottom:20px;border:0;border-top:1px solid #eee}.sr-only{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}.sr-only-focusable
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 72 3e 74 64 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 34 65 33 66 33 7d 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 77 61 72 6e 69 6e 67 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 77 61 72 6e 69 6e 67 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e
                                                                                                                                                                                                      Data Ascii: r>td.info:hover,.table-hover>tbody>tr>th.info:hover{background-color:#c4e3f3}.table>tbody>tr.warning>td,.table>tbody>tr.warning>th,.table>tbody>tr>td.warning,.table>tbody>tr>th.warning,.table>tfoot>tr.warning>td,.table>tfoot>tr.warning>th,.table>tfoot>tr>
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 39
                                                                                                                                                                                                      Data Ascii: n-success.active:hover,.btn-success:active.focus,.btn-success:active:focus,.btn-success:active:hover,.open>.dropdown-toggle.btn-success.focus,.open>.dropdown-toggle.btn-success:focus,.open>.dropdown-toggle.btn-success:hover{color:#fff;background-color:#39
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 64 7d 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65
                                                                                                                                                                                                      Data Ascii: d}.nav-tabs>li.active>a,.nav-tabs>li.active>a:focus,.nav-tabs>li.active>a:hover{color:#555;cursor:default;background-color:#fff;border:1px solid #ddd;border-bottom-color:transparent}.nav-tabs.nav-justified{width:100%;border-bottom:0}.nav-tabs.nav-justifie
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 61 64 67 65 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 74 6e 20 2e 62 61 64 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 78 73 3e 2e 62 74 6e 20 2e 62 61 64 67 65 2c 2e 62 74 6e 2d 78 73 20 2e 62 61 64 67 65 7b 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 7d 61 2e 62 61 64 67 65 3a 66 6f 63 75 73 2c 61 2e 62 61 64 67 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 3e 2e 62 61 64 67 65 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 2e 61 63 74 69 76 65 3e 61 3e 2e 62
                                                                                                                                                                                                      Data Ascii: adge:empty{display:none}.btn .badge{position:relative;top:-1px}.btn-group-xs>.btn .badge,.btn-xs .badge{top:0;padding:1px 5px}a.badge:focus,a.badge:hover{color:#fff;text-decoration:none;cursor:pointer}.list-group-item.active>.badge,.nav-pills>.active>a>.b
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64
                                                                                                                                                                                                      Data Ascii: r-bottom-right-radius:3px;border-bottom-left-radius:3px}.panel>.table-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child td:first-child,.panel>.table-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child th:first-child
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC6572INData Raw: 72 3d 27 23 38 30 30 30 30 30 30 30 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                                                                                                                                                                      Data Ascii: r='#80000000', GradientType=1);background-repeat:repeat-x}.carousel-control:focus,.carousel-control:hover{color:#fff;text-decoration:none;filter:alpha(opacity=90);outline:0;opacity:.9}.carousel-control .glyphicon-chevron-left,.carousel-control .glyphicon-


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      8192.168.2.64972270.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC554OUTGET /_Template/IBANS_Base/1730.css HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00d8-87a4-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 34724
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 74 65 78 74 61 72 65 61 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 77 65 65 6b 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 2c 20 69 6e 70 75
                                                                                                                                                                                                      Data Ascii: textarea, input[type="text"], input[type="password"], input[type="datetime"], input[type="datetime-local"], input[type="date"], input[type="month"], input[type="time"], input[type="week"], input[type="number"], input[type="email"], input[type="url"], inpu
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 7d 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 43 6f 6d 6d 65 6e 74 73 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 0d 0a 2e 5a 69 6e 65 43 6f 6d 6d 65 6e 74 20 0d 0a 7b 0d 0a 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 5a 69 6e 65 43 6f 6d 6d 65 6e 74 20 2e 5a 69 6e 65 48 65 61 64 65 72 20 0d 0a 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 65 65 65 3b 20 0d 0a 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0d 0a 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 0d 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 5a 69 6e 65 43 6f 6d 6d 65 6e
                                                                                                                                                                                                      Data Ascii: }/********** Comments **********/.ZineComment {margin-bottom:15px;}.ZineComment .ZineHeader {background-color:#eeeeee; border: 1px solid #ddd;display: block;font-size: 11pt;font-weight: 700;padding: 4px;}.ZineCommen
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1956INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 70 61 64 64 69 6e 67 3a 20 35 70 78 20 36 70 78 3b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 0d 0a 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 72 65 6e 65 77 3a 68 6f 76 65 72 0d 0a 7b 0d 0a 62 6f 72 64 65 72 3a 30 70 78 20 73 6f 6c 69 64 20 23 65 39 33 65 33 61 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 39 33 30 32 43 3b 0d 0a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 41 43
                                                                                                                                                                                                      Data Ascii: radius: 5px;border-radius: 5px;font-weight: normal;padding: 5px 6px;text-decoration:none;display: inline-block;margin-left:10px;cursor: pointer;}a.renew:hover{border:0px solid #e93e3a;background-color: #C9302C;border-color: #AC


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      9192.168.2.64972870.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC557OUTGET /_Template/IBANS_Base/1732.css?v1 HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00da-bc8d-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 48269
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 2f 2a 20 47 65 6e 65 72 61 6c 0d 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0d 0a 68 74 6d 6c 2c 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 63 6f 6c 6f
                                                                                                                                                                                                      Data Ascii: /* General ========================================================================== */html,body { margin: 0; padding: 0;}body { font-family: 'Poppins', sans-serif; font-size: 18px; line-height: 1.7; font-weight: 300; colo
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC16384INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 36 33 37 34 61 3b 0d 0a 7d 0d 0a 2e 65 76 65 6e 74 73 2d 66 72 20 64 69 76 2e 45 76 74 43 61 6c 20 74 61 62 6c 65 2e 45 76 74 43 61 6c 53 6d 20 74 68 20 7b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6c 6f 77 65 72 63 61 73 65 3b 0d 0a 7d 0d 0a 64 69 76 2e 45 76 74 43 61 6c 20 74 61 62 6c 65 2e 45 76 74 43 61 6c 53 6d 20 74 64 2e 45 76 74 44 61 79 20 61 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 7d 0d 0a 64 69 76 2e 45 76 74 43 61 6c 20 74 61 62 6c 65 2e 45 76 74 43 61 6c 53 6d 20 74 64 2e 45 76 74 44 61 79 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70
                                                                                                                                                                                                      Data Ascii: background: #26374a;}.events-fr div.EvtCal table.EvtCalSm th { text-transform: lowercase;}div.EvtCal table.EvtCalSm td.EvtDay a { font-weight: 400;}div.EvtCal table.EvtCalSm td.EvtDay { text-align: center; padding: 6px 10p
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC15501INData Raw: 5f 63 6f 6e 74 61 69 6e 65 72 20 70 2e 43 6f 6e 74 61 63 74 50 68 6f 6e 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 41 64 64 72 65 73 73 20 43 61 72 64 73 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 64 69 76 2e 43 6f 6e 74 61 63 74 50 72 65 76 69 65 77 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 34 66 34 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 64 61 73 68 65 64 20 23 65 65 65 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 2d 6d
                                                                                                                                                                                                      Data Ascii: _container p.ContactPhone { margin-bottom: 0;}/********** Address Cards **********/div.ContactPreview { background-color: #f4f4f4; border: 1px dashed #eee; padding: 20px; margin-bottom: 20px; -webkit-border-radius: 5px; -m


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      10192.168.2.64972970.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC557OUTGET /_Template/IBANS_Base/1733.css?v1 HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00db-16a2-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 5794
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC5794INData Raw: 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 7b 0d 0a 2e 6a 73 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0d 0a 2e 6a 73 20 2e 73 6c 69 63 6b 6e 61 76 5f 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 56 45 52 54 49 43 41 4c 20 68 74 74 70 3a 2f 2f 63 73 73 6d 65 6e 75 6d 61 6b 65 72 2e 63 6f 6d 2f 62 6c 6f 67 2f 63 73 73 2d 66 6c 79 6f 75 74 2d 6d 65 6e 75 2d 73 74 61 72 74 65 72 2d 6b 69 74 20 2a 2f 0d 0a 2f 2a 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 34 30 65 6d 20 77 69 64 74 68 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39
                                                                                                                                                                                                      Data Ascii: @media screen and (max-width: 991px) {.js .main-navigation{display:none;}.js .slicknav_menu{display:block;}}/* VERTICAL http://cssmenumaker.com/blog/css-flyout-menu-starter-kit *//* changed from 40em width */@media screen and (min-width: 9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      11192.168.2.64972370.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC602OUTGET /_Library/template/site_logo.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 15:54:26 GMT
                                                                                                                                                                                                      ETag: "1bae001-2cf8-61d5f5c2fd080"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 11512
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC11512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 56 08 06 00 00 00 c8 77 aa 3a 00 00 20 00 49 44 41 54 78 9c ed 5d 07 78 54 55 da 7e 33 e9 3d 84 10 d2 1b 21 84 84 1a 04 41 90 aa a8 a8 14 45 c5 ca ae bd ac 5d d4 d5 b5 ac ee ba fe eb ba ee ba bb ba 22 22 36 5c 41 41 c4 4a 51 ba f4 9e 9e 40 12 52 48 0f e9 3d ff 73 2e ef 8d 97 b9 93 99 c9 e4 24 a0 ce fb 3c f3 4c 72 db 9c 7b ce f9 be f3 f5 e3 d0 d1 d1 31 1d c0 4b 00 26 01 68 85 44 cc 99 7b 15 92 0f 1e 90 f9 48 3b ec f8 d5 43 c0 00 e0 4a 00 e7 03 70 b3 f7 88 1d 76 fc 3c 60 68 6f 69 0b 65 4b a3 ec 63 66 87 1d 3f 0f 18 4a b3 cb c3 52 bf 38 2a 1a 3b ce 3e 66 76 d8 f1 f3 80 a1 bd b5 2d 36 f5 fd dd 68 6d 6e bb d3 3e 66 76 d8 f1 f3 80 c1 b3 bf 97 4f f9 81 0a e4 ef c9 13 7a 6e b4 7d dc ec b0 e3 dc
                                                                                                                                                                                                      Data Ascii: PNGIHDRVw: IDATx]xTU~3=!AE]""6\AAJQ@RH=s.$<Lr{1K&hD{H;CJpv<`hoieKcf?JR8*;>fv-6hmn>fvOzn}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      12192.168.2.64972570.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC556OUTGET /_Modules/SMenu/style_mobile.css HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:22 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 14 Mar 2016 20:54:12 GMT
                                                                                                                                                                                                      ETag: "5286c6-5d8-52e087b9c2500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1496
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:22 UTC1496INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 65 6d 29 20 7b 0a 2e 6a 73 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0a 2e 6a 73 20 2e 73 6c 69 63 6b 6e 61 76 5f 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 0a 7d 0a 0a 2f 2a 20 56 45 52 54 49 43 41 4c 20 68 74 74 70 3a 2f 2f 63 73 73 6d 65 6e 75 6d 61 6b 65 72 2e 63 6f 6d 2f 62 6c 6f 67 2f 63 73 73 2d 66 6c 79 6f 75 74 2d 6d 65 6e 75 2d 73 74 61 72 74 65 72 2d 6b 69 74 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 30 65 6d 29 20 7b 0a 2e 6a 73 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63
                                                                                                                                                                                                      Data Ascii: @media screen and (max-width: 40em) {.js .main-navigation{display:none;}.js .slicknav_menu{display:block;}}/* VERTICAL http://cssmenumaker.com/blog/css-flyout-menu-starter-kit */@media screen and (min-width: 40em) {.js .main-navigation{display:bloc


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      13192.168.2.649734151.101.194.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC362OUTGET /jquery-migrate-1.2.1.js HTTP/1.1
                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 16621
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                      ETag: "28feccc0-40ed"
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Age: 2381669
                                                                                                                                                                                                      X-Served-By: cache-lga21971-LGA, cache-nyc-kteb1890047-NYC
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      X-Cache-Hits: 622, 1
                                                                                                                                                                                                      X-Timer: S1728425903.271992,VS0,VE1
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 33 2d 30 35 2d 30 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 2f 2f 20 53 65 65 20 68 74 74 70 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f
                                                                                                                                                                                                      Data Ascii: /*! * jQuery Migrate - v1.2.1 - 2013-05-08 * https://github.com/jquery/jquery-migrate * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT */(function( jQuery, window, undefined ) {// See http://bugs.jquery.com/ticket/
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 7b 0a 09 09 2f 2f 20 4f 6e 20 45 53 35 20 62 72 6f 77 73 65 72 73 20 28 6e 6f 6e 2d 6f 6c 64 49 45 29 2c 20 77 61 72 6e 20 69 66 20 74 68 65 20 63 6f 64 65 20 74 72 69 65 73 20 74 6f 20 67 65 74 20 70 72 6f 70 3b 0a 09 09 2f 2f 20 61 6c 6c 6f 77 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 20 6f 74 68 65 72 20 70 6c 75 67 69 6e 20 77 61 6e 74 73 20 69 74 0a 09 09 74 72 79 20 7b 0a 09 09 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 20 6f 62 6a 2c 20 70 72 6f 70 2c 20 7b 0a 09 09 09 09 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 65 6e 75 6d 65 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                      Data Ascii: {// On ES5 browsers (non-oldIE), warn if the code tries to get prop;// allow property to be overwritten in case some other plugin wants ittry {Object.defineProperty( obj, prop, {configurable: true,enumerable: true,get: function
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 72 6f 70 28 20 6a 51 75 65 72 79 2c 20 22 61 74 74 72 46 6e 22 2c 20 61 74 74 72 46 6e 20 7c 7c 20 7b 7d 2c 20 22 6a 51 75 65 72 79 2e 61 74 74 72 46 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 20 29 3b 0a 0a 6a 51 75 65 72 79 2e 61 74 74 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 70 61 73 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 77 65 72 4e 61 6d 65 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 6e 54 79 70 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 0a 09 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 2f 2f 20 53 69 6e 63 65 20 70 61 73 73 20 69 73 20 75 73 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 77 65 20 6f 6e 6c 79 20 77 61
                                                                                                                                                                                                      Data Ascii: rop( jQuery, "attrFn", attrFn || {}, "jQuery.attrFn is deprecated" );jQuery.attr = function( elem, name, value, pass ) {var lowerName = name.toLowerCase(),nType = elem && elem.nodeType;if ( pass ) {// Since pass is used internally, we only wa
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 3d 20 74 72 75 65 20 7c 7c 20 74 79 70 65 6f 66 20 70 72 6f 70 65 72 74 79 20 21 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 26 26 0a 09 09 09 09 09 28 20 61 74 74 72 4e 6f 64 65 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 61 6d 65 29 20 29 20 26 26 20 61 74 74 72 4e 6f 64 65 2e 6e 6f 64 65 56 61 6c 75 65 20 21 3d 3d 20 66 61 6c 73 65 20 3f 0a 0a 09 09 09 09 09 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 0a 09 09 09 09 09 75 6e 64 65 66 69 6e 65 64 3b 0a 09 09 09 7d 2c 0a 09 09 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 76 61 72 20 70 72 6f 70 4e 61 6d 65 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 3d 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                      Data Ascii: = true || typeof property !== "boolean" &&( attrNode = elem.getAttributeNode(name) ) && attrNode.nodeValue !== false ?name.toLowerCase() :undefined;},set: function( elem, value, name ) {var propName;if ( value === fals
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 75 65 72 79 2e 66 6e 2e 61 74 74 72 28 27 76 61 6c 75 65 27 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 67 65 74 73 20 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 20 69 6e 20 65 6c 65 6d 20 3f 0a 09 09 09 65 6c 65 6d 2e 76 61 6c 75 65 20 3a 0a 09 09 09 6e 75 6c 6c 3b 0a 09 7d 2c 0a 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 28 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 20 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 22 62 75 74 74 6f 6e 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 41 74 74 72 53 65 74 2e 61 70 70
                                                                                                                                                                                                      Data Ascii: uery.fn.attr('value') no longer gets properties");}return name in elem ?elem.value :null;},set: function( elem, value ) {var nodeName = ( elem.nodeName || "" ).toLowerCase();if ( nodeName === "button" ) {return valueAttrSet.app
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 75 6c 64 20 77 6f 72 6b 2e 0a 09 09 69 66 20 28 20 6d 61 74 63 68 5b 20 30 20 5d 2e 63 68 61 72 41 74 28 20 30 20 29 20 3d 3d 3d 20 22 23 22 20 29 20 7b 0a 09 09 09 6d 69 67 72 61 74 65 57 61 72 6e 28 22 48 54 4d 4c 20 73 74 72 69 6e 67 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 23 27 20 63 68 61 72 61 63 74 65 72 22 29 3b 0a 09 09 09 6a 51 75 65 72 79 2e 65 72 72 6f 72 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 49 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 28 58 53 53 29 22 29 3b 0a 09 09 7d 0a 09 09 2f 2f 20 4e 6f 77 20 70 72 6f 63 65 73 73 20 75 73 69 6e 67 20 6c 6f 6f 73 65 20 72 75 6c 65 73 3b 20 6c 65 74 20 70 72 65 2d 31 2e 38 20 70 6c 61 79 20 74 6f 6f 0a 09 09 69 66 20 28 20 63 6f 6e 74 65 78 74 20 26
                                                                                                                                                                                                      Data Ascii: uld work.if ( match[ 0 ].charAt( 0 ) === "#" ) {migrateWarn("HTML string cannot start with a '#' character");jQuery.error("JQMIGRATE: Invalid selector string (XSS)");}// Now process using loose rules; let pre-1.8 play tooif ( context &
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 65 72 41 67 65 6e 74 20 29 3b 0a 09 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 0a 0a 09 69 66 20 28 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 5b 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 5d 20 3d 20 74 72 75 65 3b 0a 09 09 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 20 3d 20 6d 61 74 63 68 65 64 2e 76 65 72 73 69 6f 6e 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 68 72 6f 6d 65 20 69 73 20 57 65 62 6b 69 74 2c 20 62 75 74 20 57 65 62 6b 69 74 20 69 73 20 61 6c 73 6f 20 53 61 66 61 72 69 2e 0a 09 69 66 20 28 20 62 72 6f 77 73 65 72 2e 63 68 72 6f 6d 65 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 74 72 75 65 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 20 62 72 6f 77 73 65 72 2e 77 65 62 6b
                                                                                                                                                                                                      Data Ascii: erAgent );browser = {};if ( matched.browser ) {browser[ matched.browser ] = true;browser.version = matched.version;}// Chrome is Webkit, but Webkit is also Safari.if ( browser.chrome ) {browser.webkit = true;} else if ( browser.webk
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 61 6d 65 20 29 20 7b 0a 09 76 61 72 20 72 65 74 2c 20 65 76 74 2c 0a 09 09 65 6c 65 6d 20 3d 20 74 68 69 73 5b 30 5d 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 73 20 31 2e 37 20 77 68 69 63 68 20 68 61 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 61 6e 64 20 31 2e 38 20 77 68 69 63 68 20 64 6f 65 73 6e 27 74 0a 09 69 66 20 28 20 65 6c 65 6d 20 26 26 20 6e 61 6d 65 20 3d 3d 3d 20 22 65 76 65 6e 74 73 22 20 26 26 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 09 09 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 65 76 74 20 3d 20 6a 51 75 65 72 79 2e 5f 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 69 66 20 28 20 28 20 72 65 74 20 3d 3d 3d 20 75
                                                                                                                                                                                                      Data Ascii: ame ) {var ret, evt,elem = this[0];// Handles 1.7 which has this behavior and 1.8 which doesn'tif ( elem && name === "events" && arguments.length === 1 ) {ret = jQuery.data( elem, name );evt = jQuery._data( elem, name );if ( ( ret === u
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 69 64 65 72 20 69 74 20 65 78 65 63 75 74 61 62 6c 65 0a 09 09 09 09 69 66 20 28 20 21 65 6c 65 6d 2e 74 79 70 65 20 7c 7c 20 72 73 63 72 69 70 74 54 79 70 65 2e 74 65 73 74 28 20 65 6c 65 6d 2e 74 79 70 65 20 29 20 29 20 7b 0a 09 09 09 09 09 2f 2f 20 44 65 74 61 63 68 20 74 68 65 20 73 63 72 69 70 74 20 61 6e 64 20 73 74 6f 72 65 20 69 74 20 69 6e 20 74 68 65 20 73 63 72 69 70 74 73 20 61 72 72 61 79 20 28 69 66 20 70 72 6f 76 69 64 65 64 29 20 6f 72 20 74 68 65 20 66 72 61 67 6d 65 6e 74 0a 09 09 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 74 72 75 74 68 79 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 69 74 20 68 61 73 20 62 65 65 6e 20 68 61 6e 64 6c 65 64 0a 09 09 09 09 09 72 65 74 75 72 6e 20 73 63 72 69 70 74 73 20 3f 0a 09 09 09 09 09 09 73 63
                                                                                                                                                                                                      Data Ascii: ider it executableif ( !elem.type || rscriptType.test( elem.type ) ) {// Detach the script and store it in the scripts array (if provided) or the fragment// Return truthy to indicate that it has been handledreturn scripts ?sc
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1378INData Raw: 6f 6d 70 6c 65 74 65 7c 61 6a 61 78 45 72 72 6f 72 7c 61 6a 61 78 53 75 63 63 65 73 73 22 2c 0a 09 72 61 6a 61 78 45 76 65 6e 74 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5c 5c 62 28 3f 3a 22 20 2b 20 61 6a 61 78 45 76 65 6e 74 73 20 2b 20 22 29 5c 5c 62 22 20 29 2c 0a 09 72 68 6f 76 65 72 48 61 63 6b 20 3d 20 2f 28 3f 3a 5e 7c 5c 73 29 68 6f 76 65 72 28 5c 2e 5c 53 2b 7c 29 5c 62 2f 2c 0a 09 68 6f 76 65 72 48 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 73 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 28 20 65 76 65 6e 74 73 20 29 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 7c 7c 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 68 6f 76 65 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 65 76 65 6e 74 73 3b
                                                                                                                                                                                                      Data Ascii: omplete|ajaxError|ajaxSuccess",rajaxEvent = new RegExp( "\\b(?:" + ajaxEvents + ")\\b" ),rhoverHack = /(?:^|\s)hover(\.\S+|)\b/,hoverHack = function( events ) {if ( typeof( events ) !== "string" || jQuery.event.special.hover ) {return events;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      14192.168.2.649737104.22.70.1974433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC355OUTGET /menu/page.js HTTP/1.1
                                                                                                                                                                                                      Host: static.addtoany.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: max-age=86400, stale-while-revalidate=30, public
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      ETag: W/"b57737a151d7fd411c90e2eb8cdb171e"
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyDPqBBSnvVPJATGIlnZiTpI%2Fg2kwyT3KY2WJiVogg00w4Zmvi8R07vDDwPAN1fs6NGP%2Bk1JTjjlF2DaAFrHXjeII9aJfWzpraiaAmvzt1V6aHAS0jRl2rATxR7H4U%2B1D6QgYXVA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 27338
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981a7ea827c88-EWR
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC481INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
                                                                                                                                                                                                      Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e 61 6d 65 7d 2c 69 2e 61 32 61 5f 69 6e 69 74 3d 69 2e 61 32 61 2e 69 6e 69 74 2c 65 29 26 26 69
                                                                                                                                                                                                      Data Ascii: e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1309INData Raw: 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 70 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e
                                                                                                                                                                                                      Data Ascii: age",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.getElementById(p).style.display="n
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      15192.168.2.649736104.18.11.2074433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC382OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                                                                                      ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                                                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                                                                                      CDN-CachedAt: 10/31/2023 19:19:44
                                                                                                                                                                                                      CDN-EdgeStorageId: 1029
                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CDN-Status: 200
                                                                                                                                                                                                      CDN-RequestId: 961c2b7b2d788121b27e125e4b8e1833
                                                                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 18068240
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981a7ef54177c-EWR
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC451INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                                      Data Ascii: 7c0b/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 76 6f 69 64 20 30
                                                                                                                                                                                                      Data Ascii: uery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 61 6c 65 72 74 3d
                                                                                                                                                                                                      Data Ascii: vented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){return a.fn.alert=
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c
                                                                                                                                                                                                      Data Ascii: type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active")),
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                      Data Ascii: s.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carouse
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24
                                                                                                                                                                                                      Data Ascii: lement.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63
                                                                                                                                                                                                      Data Ascii: ction(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 37 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44
                                                                                                                                                                                                      Data Ascii: ],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.7",d.TRANSITION_D
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                                                                                                                                                                      Data Ascii: .transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeCla
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC1369INData Raw: 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20
                                                                                                                                                                                                      Data Ascii: t")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      16192.168.2.64973535.190.80.14433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC549OUTOPTIONS /report/v4?s=aa1LoVDU%2FXd36lfBHi1Y%2FHmeipOFLqjgkJR3M3jKv6hYcRX%2BKgc4eWsQwt%2BDfKpxwNZEOpwUPaQU9m6CPyD%2B6AjROM2INoZ198Sd0YMTYwFjNCBhjpoZbiZsM0L%2Fk9xkQIii2lfm HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Origin: https://cdnjs.cloudflare.com
                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                      date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      17192.168.2.64973813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
                                                                                                                                                                                                      ETag: "0x8DCE6283A3FA58B"
                                                                                                                                                                                                      x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221823Z-1657d5bbd487nf59mzf5b3gk8n000000053g00000000wb2r
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:23 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      18192.168.2.64974735.190.80.14433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC486OUTPOST /report/v4?s=aa1LoVDU%2FXd36lfBHi1Y%2FHmeipOFLqjgkJR3M3jKv6hYcRX%2BKgc4eWsQwt%2BDfKpxwNZEOpwUPaQU9m6CPyD%2B6AjROM2INoZ198Sd0YMTYwFjNCBhjpoZbiZsM0L%2Fk9xkQIii2lfm HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC494OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 62 61 6e 73 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 35 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64
                                                                                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":850,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.ibans.com/","sampling_fraction":1.0,"server_ip":"104.17.25.14","status_code":200,"type":"http.response.invalid.incomplete_chunked_encod
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      date: Tue, 08 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      19192.168.2.64974470.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC552OUTGET /_Modules/SMenu/slicknav.css HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 14 Mar 2016 20:54:12 GMT
                                                                                                                                                                                                      ETag: "5286b7-645-52e087b9c2500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1605
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC1605INData Raw: 2f 2a 21 0a 20 2a 20 53 6c 69 63 6b 4e 61 76 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 76 31 2e 30 2e 33 0a 20 2a 20 28 63 29 20 32 30 31 35 20 4a 6f 73 68 20 43 6f 70 65 0a 20 2a 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0a 20 2a 2f 0a 2e 73 6c 69 63 6b 6e 61 76 5f 62 74 6e 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 20 20 2e 73 6c 69 63 6b 6e 61 76 5f 62 74 6e 20 2e 73 6c 69 63 6b 6e 61 76 5f 69 63 6f 6e 2d 62 61 72 20 2b 20 2e 73 6c 69 63
                                                                                                                                                                                                      Data Ascii: /*! * SlickNav Responsive Mobile Menu v1.0.3 * (c) 2015 Josh Cope * licensed under MIT */.slicknav_btn { position: relative; display: block; vertical-align: middle; float: right; cursor: pointer; } .slicknav_btn .slicknav_icon-bar + .slic


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      20192.168.2.64974570.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC557OUTGET /_Modules/SMenu/slicknav/jquery.slicknav.min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 14 Mar 2016 20:54:13 GMT
                                                                                                                                                                                                      ETag: "5286c5-19ed-52e087bab6740"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 6637
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC6637INData Raw: 2f 2a 21 0a 20 2a 20 53 6c 69 63 6b 4e 61 76 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 76 31 2e 30 2e 34 0a 20 2a 20 28 63 29 20 32 30 31 35 20 4a 6f 73 68 20 43 6f 70 65 0a 20 2a 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 74 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 6e 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 74 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 69 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 73 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 76 61 72 20 69 3d 7b 6c 61 62 65 6c 3a 22 4d 45 4e 55 22 2c 64 75 70 6c 69 63 61 74 65 3a 21 30 2c 64 75 72 61 74 69 6f
                                                                                                                                                                                                      Data Ascii: /*! * SlickNav Responsive Mobile Menu v1.0.4 * (c) 2015 Josh Cope * licensed under MIT */!function(e,n,t){function a(n,t){this.element=n,this.settings=e.extend({},i,t),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duratio


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      21192.168.2.64974170.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC596OUTGET /IBANS-75-Years-Banner.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Fri, 01 Mar 2024 19:14:43 GMT
                                                                                                                                                                                                      ETag: "4140cb-39dcc-6129e30324ec0"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 237004
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: 5f 60 aa 74 54 95 bd be 6b 15 a5 53 ee b7 3e 6e 4c ad e9 20 83 63 6e 62 75 b3 ba fb 1a 6f 4b 9f 86 e8 a9 1b 25 c4 c0 e6 75 47 ce 7e d7 d1 cf e9 2a bc 8f 4d 68 a8 a2 bd 79 f2 f6 d7 1b 09 b2 ad 20 00 e1 92 95 05 b2 aa b9 70 fb ca b7 51 95 c1 2e 2e b3 d9 a5 d7 96 07 b2 5b 57 68 98 13 a1 93 a2 aa da 9c 01 05 85 53 71 00 b3 aa ee 7f 18 f5 8e 5b f4 0c 6d 6b aa cb 80 c5 c7 bb 45 7c d7 29 f0 f6 e4 47 31 52 a8 4a 99 5a f7 38 f2 19 e4 c5 d9 e5 d6 cd c1 eb 3a 6b 13 b3 e2 af 66 f2 b6 5b 08 6a 6a a9 1c fb 0a 63 1c b8 a8 10 c5 dd e5 d3 5b ab 10 22 14 42 a0 45 da e1 d7 65 ae 6c 97 c1 40 b4 5d be 5d 35 fa 31 0a 84 a8 62 81 08 50 00 14 8a 6a 8f 34 96 92 0c fd bc b7 8c da 8b d0 31 39 d8 fd ce 7d 33 b5 c4 26 b3 f9 e0 7b 31 a8 68 81 14 00 40 22 98 66 6a ee 46 91 6d 62 35 f5
                                                                                                                                                                                                      Data Ascii: _`tTkS>nL cnbuoK%uG~*Mhy pQ..[WhSq[mkE|)G1RJZ8:kf[jjc["BEel@]]51bPj419}3&{1h@"fjFmb5
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: 5a 8b 62 eb 2b 32 27 8f 06 ac b8 4c 76 42 7b dc 0c 8b 73 89 ab b3 52 31 05 71 10 0d 4c 89 cf 55 e9 18 8f 66 13 06 13 56 ae 5c 80 b9 37 39 10 ad 7c 0e 9d f0 c7 85 4b 50 5a a5 0a 36 64 c5 88 c6 c3 66 f7 36 9c dd 88 6b 20 ac e7 6d ab bc 56 6c 6d 61 57 a1 f9 5b 5f 89 bc 4d b1 e2 32 30 49 3b 99 25 4a e2 b4 7b 77 62 16 46 02 d7 b7 0f e8 53 9c 1a 33 9e a0 e1 06 80 ad 33 dd 91 1c ba 66 c4 2e 6f 5b 10 d7 dc 16 e2 0f 05 58 ba d8 85 9d cb 9c 75 f6 3e 56 f4 7d 86 b4 d9 c3 85 a1 ed a2 b2 e2 e5 6e 52 d3 62 61 8a 30 3e d3 e1 85 b0 b7 a1 45 10 9d 3c ff 00 b0 02 1d 48 ca af ac 8a bb fd 51 42 e9 4d 7d 63 5a a5 d4 c3 22 76 a9 85 3b 52 8e a9 e8 eb a4 08 d4 90 27 46 e6 fa 1b b4 71 b3 e9 ca 25 5a 81 93 b6 26 36 26 f7 2d 93 7b eb d7 a8 18 ab d1 74 86 a5 3f 8c 3e b0 7b 63 1e c9
                                                                                                                                                                                                      Data Ascii: Zb+2'LvB{sR1qLUfV\79|KPZ6df6k mVlmaW[_M20I;%J{wbFS33f.o[Xu>V}nRba0>E<HQBM}cZ"v;R'Fq%Z&6&-{t?>{c
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: a5 b8 ed c7 77 51 5a e9 9b 82 6b 25 53 78 ca 83 d4 de 2a 8d 4d e2 db 4d 53 78 ef 65 1a 9b 88 ec 62 53 6b e7 81 78 eb 8f 7e ac 5f c3 2b 80 05 a0 f4 6c 44 ab da e8 6e c5 c9 b8 94 da 47 76 ae 3f e4 49 a9 ad 66 e2 b6 d1 9b 5e 05 42 f9 bf e3 2b 70 ab 9a 1b 94 d7 70 07 0b b5 76 a2 30 ab 55 92 d1 d5 78 e2 e5 a5 a3 e3 35 74 e3 92 f3 18 34 e2 fd e9 6f cb af d6 cb b0 9b 4d ab 8b 4d 5d ef 2e 40 2a 52 c9 2b 71 e9 c2 c7 57 40 c7 3f 3e 8c 21 d7 1e ac f4 0a 48 fe 46 d2 71 85 43 b5 11 48 87 a3 1e ad 8c d2 e8 6d 6a b7 10 ec 9b d6 f1 31 dc 82 7c aa d2 77 c6 b2 bf 29 b9 f5 72 10 5a d0 4a e3 56 0c 90 ac f5 27 0b 90 ee c3 05 7a af 7b 5f fe 90 d4 eb ff 00 5d be 9b 91 77 b5 dc 7d f5 09 a8 5c a7 aa 5a b8 bf 26 b3 2c bc 8e f5 88 a6 ab b3 15 e9 56 dd 55 ba 19 49 ed 91 d1 87 b4 30
                                                                                                                                                                                                      Data Ascii: wQZk%Sx*MMSxebSkx~_+lDnGv?If^B+ppv0Ux5t4oMM].@*R+qW@?>!HFqCHmj1|w)rZJV'z{_]w}\Z&,VUI0
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: b7 69 35 17 6b b9 83 27 12 16 ca a5 80 11 b5 94 56 18 40 2c 20 13 24 2c 54 ac 4a d1 1c 4f 95 cc a2 24 13 69 72 ac 6b 1c c5 c6 f6 31 c5 5a f7 31 c9 b5 7a 5b 47 0b 55 ba 93 5e b6 17 5d 76 4c 74 9b 4c c8 ea 05 a0 d7 fc ef 15 f0 a3 a4 09 b5 c6 e1 73 76 95 1d 55 fd a5 c8 8c 29 2c bd e3 d3 15 e9 63 8e 01 fe 5a 99 87 c5 c8 1e 0c bd 18 70 6a c8 e2 ab d3 66 6c f1 aa b2 ab 1c 2d ca e6 86 cd 41 5f 87 41 35 3e 98 e9 42 6e e6 cd 6e 5b 2a cd 73 76 b7 ae 37 60 ca e0 e3 d6 b8 c9 a2 c6 87 ef 5e 1d 27 56 4b da 1c 73 d4 c6 e0 df 54 6f ec 74 2e ca d5 5b 8e 26 ca d6 b5 dd 23 ff 00 23 b4 d4 32 ac 45 3b d1 9e b9 51 42 64 55 9b d8 22 f9 21 5c 8e f4 36 5c 4e 51 2b 3d 32 b2 82 8d d8 5a ad b4 30 c3 76 40 f7 39 77 26 b9 35 eb e4 4e 91 39 cb 3d 3c 4b c5 bf 5e 33 ec a7 9b e6 7e ba 0e
                                                                                                                                                                                                      Data Ascii: i5k'V@, $,TJO$irk1Z1z[GU^]vLtLsvU),cZpjfl-A_A5>Bnn[*sv7`^'VKsTot.[&##2E;QBdU"!\6\NQ+=2Z0v@9w&5N9=<K^3~
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: 3c 4f c5 f6 f9 0e 92 b3 3e 08 7f e4 8d ff 00 fe 1f d4 df af 5a 2f b0 13 ed ff 00 e3 6e 93 d6 df fe 39 f9 bd 65 b7 fa 2d e6 0d 58 dc 7d 67 f2 be 88 6d 38 6e f3 4c 68 6e ae ea 5d a5 f3 e7 92 78 fa d4 fd d6 f3 26 a8 ea bf e4 43 c9 15 0e af fe 49 ec 67 57 ff 00 22 fc 0e d1 d5 fd e3 f0 ee c9 6a be c8 f8 ab 72 b5 9c ab 45 bb 02 b4 ce 07 2d 59 4c 99 f1 af df b0 ad 45 0d f6 ed fc 3d c0 39 01 db fd 40 f0 e6 e5 6d ff 00 e3 fb c5 9b 05 b7 ff 00 8d dd 34 83 6d ff 00 1c 5c b2 01 b5 fa 19 e5 cd 70 da fd 57 f2 ee 94 6d 78 07 29 d1 17 b8 46 41 07 f9 fe 99 c3 dd c8 11 0a 47 06 36 a4 cd 90 51 89 d2 3f fb e9 e0 bf ff 00 b4 f7 12 b2 1f 21 4a f5 b1 dc 51 bc db 02 29 df 6d 8c 88 e1 39 a1 e3 9c f9 0e df 3c 8d 59 8e 28 9b 5e e6 5d a9 d8 0a 67 7f ba 9b 7d 6a 87 f8 4f b8 d5 f6 86
                                                                                                                                                                                                      Data Ascii: <O>Z/n9e-X}gm8nLhn]x&CIgW"jrE-YLE=9@m4m\pWmx)FAG6Q?!JQ)m9<Y(^]g}jO
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: 08 f4 c7 aa bd 89 29 cb c5 75 1a 2f 25 69 21 e0 15 29 49 2f 8b 28 ba 4f 23 f8 48 ec 74 4c 77 70 07 0b b9 17 65 65 65 32 68 c4 59 59 ea 10 89 fd 8d f6 32 ec be 48 10 f6 31 4e 5f 27 13 7c 86 5f 2c f1 68 78 ee e8 b1 16 ac 20 11 73 5a ab c3 25 a7 54 e1 fb cb 86 b7 8b 77 52 ab 3e 37 87 5d 14 dc 7b 5f 5d 95 04 31 4b cd 23 6d fa 80 75 c2 c2 01 30 65 46 d0 4e ab 83 6a 6d f1 a9 98 1a e7 80 8a 68 04 b8 06 10 e1 8c fa 82 ca 0a e5 ea fa d8 3c a5 f6 fe 96 b0 78 03 87 ed 35 9a a0 e0 bc ed ba e5 1e 40 e5 0c b3 25 29 35 7e 49 e5 9a 83 b7 f3 87 3d df ea fc 09 e2 c3 e5 4e 51 dc 17 db 2f 2a 9e 2f a4 fc 74 e3 7b df f6 de c3 55 f7 4f 91 d5 6e b3 ee f5 27 9d 67 dc ae 0f 6d 6b be cd f8 db 62 75 be 56 e1 bb 77 55 bd 5e eb 47 b2 ca b8 ce d3 2b 23 b1 1f 9f 7c 23 3f 8a 36 7f 5e be
                                                                                                                                                                                                      Data Ascii: )u/%i!)I/(O#HtLwpeee2hYY2H1N_'|_,hx sZ%TwR>7]{_]1K#mu0eFNjmh<x5@%)5~I=NQ/*/t{UOn'gmkbuVwU^G+#|#?6^
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: f4 2b 33 e6 a4 f6 f5 b5 21 09 03 6c a2 5a 26 21 5a 13 64 ba a1 68 79 8a ec f9 6a d4 1d 19 92 28 52 3e 72 ab 9a fa b4 98 e0 fc b5 01 6b 9e d6 b8 71 34 99 82 45 ab 04 0c 79 23 47 d5 a8 a8 a0 4a d5 30 1c 26 1c 14 1d 46 12 13 40 6d 42 8a 0b 96 e4 12 99 c7 08 0e 6d 87 95 fa 5b e2 7a 54 ca 14 69 9a 93 80 ef ba 0b 69 9f a6 35 78 b7 bb b9 20 3c 5e 01 e8 81 2e 1c 75 eb ec d0 57 c0 6d 18 7c 43 5e 38 88 14 da d5 61 6e 6c eb 29 e1 29 f3 ac e0 64 76 5c 75 8e fc 2c 80 d1 70 49 db bf ec 33 8c 8f 9e 18 8d 91 8b 6e 3d f8 68 f7 99 7b 7b 5b 81 e8 37 c3 6b f9 52 b7 11 7b 4e 0e 17 1f 51 01 f5 a6 70 84 1a 09 63 40 2e b5 2f d0 ea a8 a4 09 0f 78 dc 3b f5 41 af e6 1c 4b 8d d8 29 58 41 7c 21 1a 78 6d 81 9e d3 0a c0 b0 1d 59 b9 5f 73 c4 9c 36 fb c3 51 80 13 3b 49 00 39 a2 4a 6c cc
                                                                                                                                                                                                      Data Ascii: +3!lZ&!Zdhyj(R>rkq4Ey#GJ0&F@mBm[zTii5x <^.uWm|C^8anl))dv\u,pI3n=h{{[7kR{NQpc@./x;AK)XA|!xmY_s6Q;I9Jl
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: de 33 fc bb af d7 28 cf 49 c5 8e c4 14 fd b0 5d 5c 04 12 0e 4c a5 c7 65 87 59 09 09 19 9b 08 7d 3c a2 7a 06 51 2b f4 92 e1 c2 2f c6 1c 87 c2 09 e6 0b ca cb 94 7d 34 f1 5e b1 92 33 0b f4 e6 31 98 7e cd 2a d2 08 d4 57 49 a4 ed df 61 2c 75 84 10 76 18 75 27 3a 42 4b 6a 8b 8a 6b 04 1b 61 00 bc 19 63 ef 1f ba db e2 d0 4a f3 c0 cd e1 27 29 d8 65 bd 0a 1e 58 2b ca 4b f4 66 d0 86 08 c2 14 e3 d7 7f 3a 73 c0 0f f1 30 96 9c 53 d9 5e a3 b3 94 af 20 6d 20 75 c7 15 56 ee 39 ba 96 38 33 3b 60 41 fc 5d d0 94 e9 20 c5 c5 7a 00 10 84 86 ec 11 69 27 59 87 51 77 b4 14 6d 6f 78 ea f4 22 88 6f 09 bf ec 5f 42 91 fd 3a 44 8d 4f a9 63 9d ac 37 c0 df c4 6f 89 43 68 d3 ab 4d ce 3c 55 0b 5e d3 99 e6 db ec 6f 85 ba 86 b8 98 04 73 88 fd 4a 34 ce d6 37 ba 1b 5e 95 16 b5 ed 2a d2 16 46
                                                                                                                                                                                                      Data Ascii: 3(I]\LeY}<zQ+/}4^31~*WIa,uvu':BKjkacJ')eX+Kf:s0S^ m uV983;`A] zi'YQwmox"o_B:DOc7oChM<U^osJ47^*F
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: f7 89 ee bf 4e 02 f3 dd ae 10 46 53 61 96 d5 bb bc dd b6 0d 1c d9 91 17 56 af bf 9e 32 b2 fb e2 56 68 99 81 48 99 09 f2 18 0d ee 6f 5c 2d 80 42 33 8c ea b3 9f b9 61 01 0d 1a ad e7 3d 90 d0 e5 25 6f 33 e7 30 1a fb 40 85 1a 50 5a 60 53 bd 15 df 31 b7 bb 49 71 d9 12 b0 48 69 41 33 80 80 ea 83 28 c3 da de 2e 1d 3a a1 00 40 2c bd 36 e3 db 04 a2 0b c7 bb f1 37 56 a8 ca ed c6 e2 31 1c bf a6 a7 2d b9 54 e5 5c 52 cd 13 8e 18 9f 24 fd 36 92 93 29 60 df a2 76 46 57 4c 10 89 09 6b 4f 84 f7 eb 1a 10 41 d4 14 ec d2 8d 04 c2 68 41 7c 23 bd 17 d3 73 94 7a df a5 be 5d 97 99 9f 75 a3 c4 ed c2 cc 4a 0b e1 b4 69 04 6b 40 00 6a 1d a6 d2 6f 2a 63 28 b4 fa f4 5b cc 3d a8 0d 6f ae 27 6f 5b 88 c6 10 42 9f 5f 5e a8 2f 3f b0 7a cc f3 5c 23 31 b7 d6 5b ba cb b5 69 3b ba 84 0d 83 a8
                                                                                                                                                                                                      Data Ascii: NFSaV2VhHo\-B3a=%o30@PZ`S1IqHiA3(.:@,67V1-T\R$6)`vFWLkOAhA|#sz]uJik@jo*c([=o'o[B_^/?z\#1[i;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      22192.168.2.64974270.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC623OUTGET /_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "1be6508-6b6a-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 27498
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 0f dc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 d4 00 00 01 01 00 03 00 00 00 01 01 62 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ea 00 00 01 22 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 33 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 31 3a 30 34 3a 33 30 20
                                                                                                                                                                                                      Data Ascii: JFIF,,ExifMM*b(1!2i"-'-'Adobe Photoshop 22.3 (Macintosh)2021:04:30
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC11114INData Raw: f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 5a 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02
                                                                                                                                                                                                      Data Ascii: Pm8Ww)KmCCZ"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      23192.168.2.64974670.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC594OUTGET /_Modules/EvtCal/rss.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Fri, 06 Aug 2010 23:31:00 GMT
                                                                                                                                                                                                      ETag: "52a430-2b3-48d300f363500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 691
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 45 49 44 41 54 18 19 05 c1 dd 6b 95 75 00 00 e0 e7 f7 7b df 73 9c ee d8 ce 68 db 39 18 2e 8a 76 b1 30 9a 93 d1 c4 6e ec a6 82 a0 84 e8 a6 ee 82 bc cb 43 08 11 04 4b fa 07 86 10 84 37 51 74 2f 48 9f 08 69 f6 71 51 b8 d0 85 10 d9 a1 4e b4 89 8b 12 73 db 79 bf ce db f3 84 ec 55 ed e6 ac 15 a9 1e 80 88 08 80 08 00 28 b1 61 35 1f 38 93 36 67 ad 98 3b de d3 39 42 d2 20 a6 84 40 0c 84 48 0c c4 80 84 80 80 ba 62 e3 c7 5e f3 b3 0b 52 a9 9e ce 11 b2 84 ee 12 09 6e df e0 ef 35 62 24 89 88 24 08 91 ba a6
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<EIDATku{sh9.v0nCK7Qt/HiqQNsyU(a586g;9B @Hb^Rn5b$$


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      24192.168.2.64974370.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC606OUTGET /_Library/home_sponsors/wawanesa.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:24 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c74024-2888-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 10376
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC10376INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 30 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72
                                                                                                                                                                                                      Data Ascii: JFIFddDuckyPIhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 "> <rdf:RDF xmlns:r


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      25192.168.2.649751184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=66437
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      26192.168.2.64975770.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC596OUTGET /_Modules/Zine/archive.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Sat, 05 Jan 2008 01:32:32 GMT
                                                                                                                                                                                                      ETag: "52e18b-272-442ef99cfec00"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 626
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 04 49 44 41 54 38 cb 95 52 6d 6b 1a 41 10 7e ee bc d4 8b e7 4b 24 14 1a 82 88 35 58 a4 25 a2 20 08 ed c7 82 21 e0 8f f3 b3 bf 23 90 3f 50 8a 85 40 50 11 8d 5a 28 2a 45 fa 41 c5 23 be dc b9 db 99 8d 77 98 d4 16 3a f0 30 bb 3b 33 cf bc ec 40 4a 09 06 89 96 cd 66 3f 57 ab d5 6f 99 4c e6 8a ee 06 bf ed 60 14 0a 85 4f b5 5a ed 2b fb f0 9b 17 a7 0e 03 4d 93 bf d8 eb e6 06 e7 f9 3c 86 77 77 10 95 0a 5e e3 49 d8 16 bc bd c5 9b cb 4b fc bc bf c7 e6 fa 5a d9 d2 52 6a ba 46 c2 4e 56 30 08 2b 16 c3 76 bb
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<IDAT8RmkA~K$5X% !#?P@PZ(*EA#w:0;3@Jf?WoL`OZ+M<ww^IKZRjFNV0+v


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      27192.168.2.64975970.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC598OUTGET /_Library/sponsors/aviva.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "140c001-122b-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4651
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC4651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 6d 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 b4 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIFddDucky<Adobedm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      28192.168.2.64975870.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC592OUTGET /_Modules/Zine/rss.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Sat, 05 Jan 2008 01:32:32 GMT
                                                                                                                                                                                                      ETag: "52e1af-2b3-442ef99cfec00"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 691
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 45 49 44 41 54 18 19 05 c1 dd 6b 95 75 00 00 e0 e7 f7 7b df 73 9c ee d8 ce 68 db 39 18 2e 8a 76 b1 30 9a 93 d1 c4 6e ec a6 82 a0 84 e8 a6 ee 82 bc cb 43 08 11 04 4b fa 07 86 10 84 37 51 74 2f 48 9f 08 69 f6 71 51 b8 d0 85 10 d9 a1 4e b4 89 8b 12 73 db 79 bf ce db f3 84 ec 55 ed e6 ac 15 a9 1e 80 88 08 80 08 00 28 b1 61 35 1f 38 93 36 67 ad 98 3b de d3 39 42 d2 20 a6 84 40 0c 84 48 0c c4 80 84 80 80 ba 62 e3 c7 5e f3 b3 0b 52 a9 9e ce 11 b2 84 ee 12 09 6e df e0 ef 35 62 24 89 88 24 08 91 ba a6
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<EIDATku{sh9.v0nCK7Qt/HiqQNsyU(a586g;9B @Hb^Rn5b$$


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      29192.168.2.64976070.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC603OUTGET /_Library/sponsors/intact_new.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "140c004-130b-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4875
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC4875INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 3e 08 06 00 00 00 e9 8e 7f d9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 ad 49 44 41 54 78 da ec 5d 09 74 1d 55 19 fe 67 de 96 b4 69 9a b4 4d 9a ae 22 4b 59 84 6a cb 81 0a c5 16 11 94 aa 80 6c 0a 87 45 a0 58 a0 50 6c 45 14 85 a3 42 a1 6c 82 b6 22 20 d2 56 44 11 0a 22 2e 88 6c b2 88 20 8b ca 52 a8 50 5b 2a 6d d3 86 a4 5b d2 2c 6f 9b f1 ff 67 be 49 ee bb 99 f7 32 6f a1 59 c8 3d e7 6f 92 f7 66 e6 de fb ef db 9d 1a b6 6d d3 e0 f8 f0 0c 63 90 e0 83 04 1f 1c 83 04 1f 1c 03 86 e0 1b 47 cf 5c ca 3f c7 33 14 43 f9 21 0c 2b 18 6e 29 76 41 21 32 e8 55 b3 83 ce 89 d6 53 39 99 fd 16 b1 1d 8c ce e5 89 31 74 90 55 4e 6d 64 15
                                                                                                                                                                                                      Data Ascii: PNGIHDR|>tEXtSoftwareAdobe ImageReadyqe<IDATx]tUgiM"KYjlEXPlEBl" VD".l RP[*m[,ogI2oY=ofmcG\?3C!+n)vA!2US91tUNmd


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      30192.168.2.64976270.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:25 UTC616OUTGET /_Library/home_sponsors/travelers_logo-125.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:25 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c740b0-e82-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 3714
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC3714INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*DuckyP-http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      31192.168.2.64975413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                      x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221826Z-1657d5bbd482krtfgrg72dfbtn000000057000000000wbtd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      32192.168.2.64975313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                      x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221826Z-1657d5bbd48t66tjar5xuq22r800000005p0000000002h74
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      33192.168.2.64975213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221826Z-1657d5bbd48dfrdj7px744zp8s000000058000000000um1t
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      34192.168.2.64975613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221826Z-1657d5bbd482lxwq1dp2t1zwkc00000005b000000000dke4
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      35192.168.2.64975513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221826Z-1657d5bbd487nf59mzf5b3gk8n000000058g0000000080mw
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      36192.168.2.649761184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=66372
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      37192.168.2.649768172.67.39.1484433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC573OUTGET /menu/modules/core.D0Uc7kY6.js HTTP/1.1
                                                                                                                                                                                                      Host: static.addtoany.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.ibans.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      ETag: W/"6fea96ea56ee4fff557b8776f9c8c3a6"
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2Dif8Sctn205VrTusz6MhIyHVSBKfYw3rONrnJMmSNDXRhUSH91eG4Y2DNEJPe0XT6g9pBD3EaFFlTwLaBwatA0jFvfYvluHExSN48FWJo9o2RiiJsVYkNF0sCyOiFTD1NhyNB8VDOT%2Bm5UERHyVzZH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 530
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981bb7d8543df-EWR
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC491INData Raw: 37 63 33 38 0d 0a 6c 65 74 20 74 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
                                                                                                                                                                                                      Data Ascii: 7c38let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 5f 73 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 5b 65 5d 7d 2c 4c 3d
                                                                                                                                                                                                      Data Ascii: _services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 38 38 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c 22 73 6d 73 22 2c 22 36
                                                                                                                                                                                                      Data Ascii: 888990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms","sms","6
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 31 32 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41 38 32 44 22 5d 2c 5b 22
                                                                                                                                                                                                      Data Ascii: 12D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A82D"],["
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 69 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c 22 71 7a 6f 6e 65 22 2c
                                                                                                                                                                                                      Data Ascii: inboard","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone","qzone",
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 49 4e 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c
                                                                                                                                                                                                      Data Ascii: ING","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{type:"email
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 24 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f 6c 6f 72 3a 22 31 32 38
                                                                                                                                                                                                      Data Ascii: .concat($.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",color:"128
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 6e 61 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 74 68 72 65 61 64 73 3a 7b 6e 61 6d 65 3a 22 54 68 72 65 61 64 73 22 2c 69 63 6f 6e 3a 22 74 68 72 65 61 64 73 22 2c 63 6f 6c 6f 72 3a 22 32 61 32 61 32 61 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                      Data Ascii: napchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},threads:{name:"Threads",icon:"threads",color:"2a2a2a",url:"https://www
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 28 74 28 29 2c 61 28 29 29 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 3f 61 28 29 3a 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 7d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 3d 7b 7d 29 7b 4e 28 29 3b 76 61 72 20 74 2c 6e 2c 6f 2c 69 2c 72 2c
                                                                                                                                                                                                      Data Ascii: unction(e){!K.addEventListener&&"load"!==e.type&&"complete"!==K.readyState||(t(),a())};"complete"===K.readyState?a():K.addEventListener&&(K.addEventListener("DOMContentLoaded",n,!1),J.addEventListener("load",n,!1))}},ae=function(e,a={}){N();var t,n,o,i,r,
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC1369INData Raw: 6c 69 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72 7c 7c 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 6e 2e 6c 69 6e 6b 75 72 6c 3d 6f 2e 6c 69 6e 6b 75 72 6c 3d 6c 7c 7c 6e 2e 6c 69 6e 6b 75 72 6c 2c 72 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 6c 26 26 28 6e 2e 6c 69 6e 6b 75 72 6c 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 69 6e 20 4b 3f 70 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 3a 70 2e 69 6e 6e 65 72 54 65 78 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 28 69 3d 70 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b
                                                                                                                                                                                                      Data Ascii: linkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname=r||n.linkname,n.linkurl=o.linkurl=l||n.linkurl,r&&(n.linkname_implicit=!1),l&&(n.linkurl_implicit=!1),"textContent"in K?p.textContent=n.linkname:p.innerText=n.linkname,(i=p.childNodes[0])&&(n.link


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      38192.168.2.649771104.22.70.1974433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC694OUTGET /menu/sm.25.html HTTP/1.1
                                                                                                                                                                                                      Host: static.addtoany.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:26 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKRMeQlXpT1AWCSddh5JCSJzSGK9m%2BeWHkhSL%2F%2F%2FnzNij1K0UY%2F28r9vVsHSOXnyb5ObZneoFn2hzrMWOu2SmQkNygtfr5H4qnkKwvS9cXOkc1ds6qyXuWpv4j2IFj%2BV3B7fBPUX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 27663
                                                                                                                                                                                                      Last-Modified: Tue, 08 Oct 2024 14:37:23 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981be2bd74375-EWR
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC464INData Raw: 32 63 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 32 41 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 30 3c 6f 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 2c 61 3d 7b 66 65 65 64 3a 5b 5d 2c 70 61 67 65 3a 5b 5d 7d 3b 74 26 26 5b 22 66 65 65 64 22 2c 22 70 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2b 22 5f 73 65 72 76 69 63 65 73 22 2c 6e 3d 6f 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 3b 2d 31 21 3d 6e 26
                                                                                                                                                                                                      Data Ascii: 2cc<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC259INData Raw: 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 29 26 26 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3a 22 22 2c 74 3d 2f 5e 68 74 74 70 5c 2f 31 2f 2e 74 65 73 74 28 6e 29 29 2c 74 29 2c 75 73 65 72 5f 73 65 72 76 69 63 65 73 3a 7b 66 65 65 64 3a 61 2e 66 65 65 64 2c 70 61 67 65 3a 61 2e 70 61 67 65 7d 7d 2c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 65 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 22 2a 22 29 7d 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d
                                                                                                                                                                                                      Data Ascii: sByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></htm
                                                                                                                                                                                                      2024-10-08 22:18:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      39192.168.2.64977570.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC611OUTGET /_Library/home_sponsors/pembridge-160.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c740b1-126b-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4715
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC4715INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 74 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Duckydthttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      40192.168.2.64977770.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC716OUTGET /_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c74043-a276-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 41590
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e1 80 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: JFIF,,"ExifMM*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC16384INData Raw: 6b 30 61 75 57 49 7a 2f 64 43 6f 70 76 6d 51 34 7a 73 56 64 69 71 51 36 2f 45 31 2f 72 47 6b 61 61 6f 4c 52 77 7a 66 70 43 38 49 36 4b 6b 43 6b 52 42 75 33 78 7a 45 55 48 2b 53 66 44 4d 58 4f 4f 4b 63 59 2b 66 45 66 68 79 2b 0d 0a 31 7a 4e 4f 65 43 45 35 39 34 34 52 38 65 66 32 66 65 38 39 2f 77 43 63 6d 4a 65 58 6c 6e 79 33 5a 42 69 76 31 76 7a 42 5a 6f 39 42 31 51 4a 4c 58 2f 68 69 70 7a 4b 63 4e 35 70 2f 7a 6c 78 35 53 2b 71 65 5a 4e 4e 38 7a 77 4a 53 0d 0a 48 56 49 66 71 74 32 77 36 65 76 62 2f 59 4a 39 32 69 49 48 2b 78 78 53 48 71 2f 2f 41 44 6a 31 35 36 68 31 7a 38 72 37 63 33 73 34 46 7a 35 66 44 57 64 36 37 6e 70 46 43 76 4b 4b 51 31 37 65 6a 51 56 38 56 4f 4b 47 50 66 6c 66 0d 0a 48 4e 35 6d 58 7a 2f 2b 5a 64 32 70 48 36 59 57 35 73 64 48 44 64
                                                                                                                                                                                                      Data Ascii: k0auWIz/dCopvmQ4zsVdiqQ6/E1/rGkaaoLRwzfpC8I6KkCkRBu3xzEUH+SfDMXOOKcY+fEfhy+1zNOeCE5944R8ef2fe89/wCcmJeXlny3ZBiv1vzBZo9B1QJLX/hipzKcN5p/zlx5S+qeZNN8zwJSHVIfqt2w6evb/YJ92iIH+xxSHq//ADj156h1z8r7c3s4Fz5fDWd67npFCvKKQ17ejQV8VOKGPflfHN5mXz/+Zd2pH6YW5sdHDd
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC8822INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 77 27 3f 3e ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03
                                                                                                                                                                                                      Data Ascii: <?xpacket end='w'?>C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      41192.168.2.64977870.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC701OUTGET /_Template/IBANS_Base/bipper-logo.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00d7-392-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 914
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC914INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 31 08 06 00 00 00 2f 16 02 38 00 00 03 59 49 44 41 54 58 85 ad 97 4b 6c 4d 41 18 c7 7f 6d 6f 53 8f 96 3e 50 f5 0a 1b 8f 3e 34 a9 04 11 22 12 b1 21 41 22 91 08 0b 89 95 85 05 61 61 c5 d6 c2 ca a2 0b 22 91 78 24 6a 45 04 0b 6d bc 52 ea d9 28 25 f5 88 94 c4 9b a8 72 5b 5c 99 f4 3f 75 6e e7 dc 73 e6 dc f8 25 27 f7 9e 6f 1e ff 33 df 7c f3 cd 4c c1 e1 82 1d 78 b2 18 38 01 94 03 3f 80 c2 88 66 25 c0 59 60 1b 30 98 72 8a 73 b3 0f 98 a5 d2 8a 9c b5 fe b1 1c 28 32 22 51 5f 13 c4 74 da e8 58 a3 69 07 7e 12 33 e4 20 f3 81 c9 8e 35 9a 4e 5b ea 2b 32 cf b1 c4 d3 95 54 a4 ce b1 44 33 00 74 27 15 a9 77 2c d1 3c 00 9e 24 11 a9 c8 c3 5d 9d c1 17 1f 11 b3 3e aa 1d 6b 34 4f 83 a5 3e eb e4 1d f0 11 18 0d 64
                                                                                                                                                                                                      Data Ascii: PNGIHDR1/8YIDATXKlMAmoS>P>4"!A"aa"x$jEmR(%r[\?uns%'o3|Lx8?f%Y`0rs(2"Q_tXi~3 5N[+2TD3t'w,<$]>k4O>d


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      42192.168.2.64978313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                      x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221827Z-1657d5bbd48xdq5dkwwugdpzr000000005yg000000007x4v
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      43192.168.2.64978113.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221827Z-1657d5bbd48t66tjar5xuq22r800000005fg00000000stp9
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      44192.168.2.64978213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221827Z-1657d5bbd48xdq5dkwwugdpzr000000005v000000000r0cp
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      45192.168.2.64977913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221827Z-1657d5bbd48qjg85buwfdynm5w00000005t0000000001gwc
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      46192.168.2.64978013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221827Z-1657d5bbd48xdq5dkwwugdpzr000000005w000000000m5ww
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      47192.168.2.649769142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC769OUTGET /embed/LXmloXvYEik HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:27 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Set-Cookie: YSC=W-shOMBRe54; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                      Set-Cookie: VISITOR_INFO1_LIVE=ApeJQ-7R3_0; Domain=.youtube.com; Expires=Sun, 06-Apr-2025 22:18:27 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D; Domain=.youtube.com; Expires=Sun, 06-Apr-2025 22:18:27 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4b 71 39 4b 6b 67 59 33 61 69 37 34 73 52 33 49 61 36 4a 67 30 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="Kq9KkgY3ai74sR3Ia6Jg0A">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74
                                                                                                                                                                                                      Data Ascii: ly:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{font-family:'Roboto';font
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 68 31 20 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 68 33 20 7b
                                                                                                                                                                                                      Data Ascii: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100%;}h1 {text-align: center; color: #fff;}h3 {
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 2c 0a 66 61 6c 73 65 29 3b 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61 72 20 69 73 48 69 64 64 65 6e 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69
                                                                                                                                                                                                      Data Ascii: rtTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc")},false);if(isGecko()){var isHidden=(d.visibilityState||d.webki
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73 68 5f 71 75 65 75 65 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 6f 72 64 65 72 65 64 5f 72 65 61 63 74 69 6f 6e 5f 65 78 65 63 75 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 65 6e 74 69 74 79 5f 73 74 6f 72 65 5f 66 72 6f 6d 5f 64 65 70 65 6e 64 65 6e 63 79 5f 69 6e 6a 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 65 6f 6d 5f 77 65 62 76 69 65 77 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 69 72 73 74 5f 70 61 72 74 79
                                                                                                                                                                                                      Data Ascii: only_wiz_flush_queue_fix":true,"enable_client_only_wiz_ordered_reaction_execution":true,"enable_cow_info_csi":true,"enable_docked_chat_messages":true,"enable_entity_store_from_dependency_injection":true,"enable_eom_webview_header":true,"enable_first_party
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 63 72 65 61 73 65 64 5f 6d 69 6e 5f 68 65 69 67 68 74 22 3a 74 72 75 65 2c 22 6c 6f 67 5f 63 6c 69 63 6b 5f 77 69 74 68 5f 6c 61 79 65 72 5f 66 72 6f 6d 5f 65 6c 65 6d 65 6e 74 5f 69 6e 5f 63 6f 6d 6d 61 6e 64 5f 68 61 6e 64 6c 65 72 22 3a 74 72 75 65 2c 22 6c 6f 67 5f 65 72 72 6f 72 73 5f 74 68 72 6f 75 67 68 5f 6e 77 6c 5f 6f 6e 5f 72 65 74 72 79 22 3a 74 72 75 65 2c 22 6d 64 78 5f 65 6e 61 62 6c 65 5f 70 72 69 76 61 63 79 5f 64 69 73 63 6c 6f 73 75 72 65 5f 75 69 22 3a 74 72 75 65 2c 22 6d 64 78 5f 6c 6f 61 64 5f 63 61 73
                                                                                                                                                                                                      Data Ascii: _controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_increased_min_height":true,"log_click_with_layer_from_element_in_command_handler":true,"log_errors_through_nwl_on_retry":true,"mdx_enable_privacy_disclosure_ui":true,"mdx_load_cas
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 65 6d 5f 72 73 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 72 73 70 5f 63 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 64 5f 72 65 66 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 65 72 72 6f 72 5f 32 30 34 22 3a 74 72 75 65 2c 22 77 65 62 5f 67 65 6c 5f 74 69 6d 65 6f 75 74 5f 63 61 70 22 3a
                                                                                                                                                                                                      Data Ascii: web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled":true,"web_dedupe_ve_grafting":true,"web_enable_ab_em_rsp":true,"web_enable_ab_rsp_cl":true,"web_enable_abd_ref":true,"web_enable_error_204":true,"web_gel_timeout_cap":
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73 76 67 2d 39 2e 6a 73 6f 6e 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 66 6f 72 63 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 70 72 6f 6d 70 74 5f 74 61 67 22 3a 22 31 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 73 63 6f 70 65 22 3a 22 2f 22 2c 22 77 65 62 5f 63
                                                                                                                                                                                                      Data Ascii: web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-svg-9.json","service_worker_push_force_notification_prompt_tag":"1","service_worker_scope":"/","web_c
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 35 54 58 70 56 65 6b 31 71 59 7a 42 4f 61 6b 56 36 54 6d 70 42 4d 55 39 45 5a 33 68 4f 5a 7a 30 39 45 4c 50 66 6c 72 67 47 47 4c 50 66 6c 72 67 47 22 7d 2c 22 75 73 65 72 22 3a 7b 22 6c 6f 63 6b 65 64 53 61 66 65 74 79 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 71 75 65 73 74 22 3a 7b 22 75 73 65 53 73 6c 22 3a 74 72 75 65 7d 2c 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 49 68 4d 49 2f 71 7a 33 6f 65 6a 2f 69 41 4d 56 6f 6e 4a 36 42 52 31 38 75 6a 4f 79 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 4e 41 4d 45 22 3a 35 36 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c
                                                                                                                                                                                                      Data Ascii: entId":"ChxOelF5TXpVek1qYzBOakV6TmpBMU9EZ3hOZz09ELPflrgGGLPflrgG"},"user":{"lockedSafetyMode":false},"request":{"useSsl":true},"clickTracking":{"clickTrackingParams":"IhMI/qz3oej/iAMVonJ6BR18ujOy"}},"INNERTUBE_CONTEXT_CLIENT_NAME":56,"INNERTUBE_CONTEXT_CL
                                                                                                                                                                                                      2024-10-08 22:18:27 UTC2224INData Raw: 77 5f 70 6f 6c 74 65 72 67 75 73 74 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 76 70 39 5f 31 30 38 30 70 5f 6d 71 5f 65 6e 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 77 61 79 73 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 74 74 5f 77 65 62 5f 72 65 63 6f 72 64 5f 6d 65 74 72 69 63 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5c 75 30 30 33 64 31 30 30 30 30 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 66 75 6c 6c 73 63 72 65 65 6e 5c 75 30 30 33 64 2d 31 5c
                                                                                                                                                                                                      Data Ascii: w_poltergust_autoplay\u003dtrue\u0026allow_skip_networkless\u003dtrue\u0026allow_vp9_1080p_mq_enc\u003dtrue\u0026always_send_and_write\u003dtrue\u0026att_web_record_metrics\u003dtrue\u0026autoplay_time\u003d10000\u0026autoplay_time_for_fullscreen\u003d-1\


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      48192.168.2.64978670.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC462OUTGET /_Library/template/site_logo.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 15:54:26 GMT
                                                                                                                                                                                                      ETag: "1bae001-2cf8-61d5f5c2fd080"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 11512
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC11512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 56 08 06 00 00 00 c8 77 aa 3a 00 00 20 00 49 44 41 54 78 9c ed 5d 07 78 54 55 da 7e 33 e9 3d 84 10 d2 1b 21 84 84 1a 04 41 90 aa a8 a8 14 45 c5 ca ae bd ac 5d d4 d5 b5 ac ee ba fe eb ba ee ba bb ba 22 22 36 5c 41 41 c4 4a 51 ba f4 9e 9e 40 12 52 48 0f e9 3d ff 73 2e ef 8d 97 b9 93 99 c9 e4 24 a0 ce fb 3c f3 4c 72 db 9c 7b ce f9 be f3 f5 e3 d0 d1 d1 31 1d c0 4b 00 26 01 68 85 44 cc 99 7b 15 92 0f 1e 90 f9 48 3b ec f8 d5 43 c0 00 e0 4a 00 e7 03 70 b3 f7 88 1d 76 fc 3c 60 68 6f 69 0b 65 4b a3 ec 63 66 87 1d 3f 0f 18 4a b3 cb c3 52 bf 38 2a 1a 3b ce 3e 66 76 d8 f1 f3 80 a1 bd b5 2d 36 f5 fd dd 68 6d 6e bb d3 3e 66 76 d8 f1 f3 80 c1 b3 bf 97 4f f9 81 0a e4 ef c9 13 7a 6e b4 7d dc ec b0 e3 dc
                                                                                                                                                                                                      Data Ascii: PNGIHDRVw: IDATx]xTU~3=!AE]""6\AAJQ@RH=s.$<Lr{1K&hD{H;CJpv<`hoieKcf?JR8*;>fv-6hmn>fvOzn}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      49192.168.2.64978413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd48cpbzgkvtewk0wu000000005s0000000004mp6
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      50192.168.2.649787142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC759OUTGET /s/player/8579e400/www-player.css HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 389491
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 20:05:26 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 20:05:26 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 7982
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC710INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d 6d
                                                                                                                                                                                                      Data Ascii: -ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-m
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e
                                                                                                                                                                                                      Data Ascii: tainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscreen
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70
                                                                                                                                                                                                      Data Ascii: ext){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-up
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32
                                                                                                                                                                                                      Data Ascii: er .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0 2
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31
                                                                                                                                                                                                      Data Ascii: x}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,1
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e
                                                                                                                                                                                                      Data Ascii: button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}.
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                      Data Ascii: trols .ytp-button[aria-pressed]::after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                      Data Ascii: bed-mobile .ytp-chrome-controls .ytp-button[aria-pressed=true]::after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]::after{background-c
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d
                                                                                                                                                                                                      Data Ascii: lay:-webkit-flex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      51192.168.2.649792142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC763OUTGET /s/player/8579e400/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 67055
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Mon, 07 Oct 2024 08:16:23 GMT
                                                                                                                                                                                                      Expires: Tue, 07 Oct 2025 08:16:23 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 136925
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 73 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 64 52 28 61 29 7d 2c 74 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 62 70 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var sib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},tib=function(a){g.bp(a);for(var b=0
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2e 42 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 78 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 77 69 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 71 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b
                                                                                                                                                                                                      Data Ascii: .B=a;this.key=b;this.text=void 0},xib=function(a,b,c){b=new wib(b,c);return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("k
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 6d 65 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 43 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 46 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 46 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 74 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 74 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 44 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22
                                                                                                                                                                                                      Data Ascii: ments[d])(c);b.data!==c&&(b.data=c)}},Cib=function(){var a=Object.assign({},g.Fbb);Object.getOwnPropertyNames(g.Fbb).forEach(function(b){g.tp[b]!==void 0&&(a[b]=g.tp[b])});return a},Dib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 39 20 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30
                                                                                                                                                                                                      Data Ascii: 9 -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2e 30 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a
                                                                                                                                                                                                      Data Ascii: .09 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 33 2e 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30
                                                                                                                                                                                                      Data Ascii: 3.73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 10
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35
                                                                                                                                                                                                      Data Ascii: ":"evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 73 34 3d 62 7d 2c 61 7d 2c 47 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 46 69 62 2e 61 64 64 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 67 2e 77 28 61 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 6e 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 46 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 49 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61
                                                                                                                                                                                                      Data Ascii: s4=b},a},Gib=function(a){Fib.add(a);for(var b=g.w(a),c=b.next();!c.done;c=b.next()){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.nz()}finally{a.delete(d)}}}Fib.delete(a)},Iib=function(){var a
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2e 6f 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 67 2e 63 62 28 62 2c 6f 34 28 51 69 62 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6f 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 61 2e 6f 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 4f 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c
                                                                                                                                                                                                      Data Ascii: .oF){var b={stack:[],error:void 0,hasError:!1};try{g.cb(b,o4(Qib));for(var c=g.w(a.oF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.eb(b)}a.oF.length=0}},Oib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 59 69 62 2c 61 29 26 26 28 61 3d 59 69 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 41 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d
                                                                                                                                                                                                      Data Ascii: ct.hasOwnProperty.call(Yib,a)&&(a=Yib[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.Ad;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      52192.168.2.649791142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC774OUTGET /s/player/8579e400/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 338826
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 18:47:30 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 18:47:30 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 12658
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64
                                                                                                                                                                                                      Data Ascii: =c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"d
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                      Data Ascii: bject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 67 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                      Data Ascii: id 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,gd:!0};a.h=a.o||a.D}wa.prototype.return=function(a
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                      Data Ascii: next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c
                                                                                                                                                                                                      Data Ascii: his.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resol
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                      Data Ascii: <this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=functio
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6c 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73
                                                                                                                                                                                                      Data Ascii: )).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!la(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m ins
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66
                                                                                                                                                                                                      Data Ascii: +g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e
                                                                                                                                                                                                      Data Ascii: ize=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,fun


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      53192.168.2.64979013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                      x-ms-request-id: 963c34db-c01e-00ad-34ed-18a2b9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd48brl8we3nu8cxwgn00000005tg00000000xk4m
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      54192.168.2.649793142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC762OUTGET /s/player/8579e400/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 2454553
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 18:10:47 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 18:10:47 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 14861
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                      Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20
                                                                                                                                                                                                      Data Ascii: tation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68
                                                                                                                                                                                                      Data Ascii: one to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim th
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e
                                                                                                                                                                                                      Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRAN
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 63 61 2c 4e 64 2c 7a 63 61 2c 4d 64 2c 51 64 2c 50 64 2c 52 64 2c 55 64 2c 59 64 2c 43 63 61 2c 44 63 61 2c 57 64 2c 45 63 61 2c 46 63 61 2c 5a 64 2c 48 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 42 63 61 2c 6a 65 2c 49 63 61 2c 66 62 2c 6b 65 2c 6c 65 2c 56 64 2c 58 64 2c 6e 65 2c 4b 63 61 2c 6f 65 2c 70 65 2c 71 65 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 4c 63 61 2c 79 65 2c 4d 63 61 2c 7a 65 2c 4e 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 46 65 2c 47 65 2c 48 65 2c 4f 63 61 2c 51 63 61 2c 4a 65 2c 52 63 61 2c 53 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 55 63 61 2c 56 63 61 2c 50 65 2c 5a 63 61 2c 62 64 61 2c 57 63 61 2c 61 64 61 2c 24 63 61 2c 59 63 61 2c 58 63 61 2c 63 64 61 2c 51
                                                                                                                                                                                                      Data Ascii: ca,Nd,zca,Md,Qd,Pd,Rd,Ud,Yd,Cca,Dca,Wd,Eca,Fca,Zd,Hca,$d,de,ee,fe,ae,ce,be,ie,Bca,je,Ica,fb,ke,le,Vd,Xd,ne,Kca,oe,pe,qe,ib,re,se,te,ue,ve,we,xe,Lca,ye,Mca,ze,Nca,Be,Ae,Ce,De,Fe,Ge,He,Oca,Qca,Je,Rca,Sca,Ke,Le,Oe,Uca,Vca,Pe,Zca,bda,Wca,ada,$ca,Yca,Xca,cda,Q
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 2c 55 67 61 2c 77 6b 2c 54 67 61 2c 75 6b 2c 74 6b 2c 79 6b 2c 58 67 61 2c 41 6b 2c 7a 6b 2c 46 6b 2c 47 6b 2c 4c 6b 2c 24 67 61 2c 4b 6b 2c 4f 6b 2c 61 68 61 2c 50 6b 2c 59 67 61 2c 64 68 61 2c 65 68 61 2c 66 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 67 68 61 2c 56 6b 2c 57 6b 2c 58 6b 2c 59 6b 2c 68 68 61 2c 5a 6b 2c 24 6b 2c 61 6c 2c 69 68 61 2c 6a 68 61 2c 62 6c 2c 6b 68 61 2c 52 6a 2c 6e 68 61 2c 6f 68 61 2c 70 68 61 2c 71 68 61 2c 6c 68 61 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 73 68 61 2c 68 6c 2c 67 6c 2c 74 68 61 2c 75 68 61 2c 76 68 61 2c 6c 6c 2c 77 68 61 2c 6d 6c 2c 6e 6c 2c 78 68 61 2c 79 68 61 2c 6f 6c 2c 41 68 61 2c 70 6c 2c 7a 68 61 2c 42 68 61 2c 43 68 61 2c 44 68 61 2c 71 6c 2c 72 6c 2c 73 6c 2c 74 6c 2c 75 6c 2c 76 6c 2c 77 6c 2c 45 68 61 2c
                                                                                                                                                                                                      Data Ascii: ,Uga,wk,Tga,uk,tk,yk,Xga,Ak,zk,Fk,Gk,Lk,$ga,Kk,Ok,aha,Pk,Yga,dha,eha,fha,Sk,Tk,Uk,gha,Vk,Wk,Xk,Yk,hha,Zk,$k,al,iha,jha,bl,kha,Rj,nha,oha,pha,qha,lha,cl,dl,el,fl,sha,hl,gl,tha,uha,vha,ll,wha,ml,nl,xha,yha,ol,Aha,pl,zha,Bha,Cha,Dha,ql,rl,sl,tl,ul,vl,wl,Eha,
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 61 2c 76 70 2c 79 70 2c 4f 6c 61 2c 7a 70 2c 42 70 2c 43 70 2c 50 6c 61 2c 51 6c 61 2c 0a 52 6c 61 2c 4a 70 2c 53 6c 61 2c 54 6c 61 2c 53 70 2c 55 6c 61 2c 57 6c 61 2c 54 70 2c 58 6c 61 2c 59 6c 61 2c 64 6d 61 2c 24 6c 61 2c 57 70 2c 58 70 2c 59 70 2c 24 70 2c 61 71 2c 69 6d 61 2c 62 71 2c 63 71 2c 64 71 2c 6b 6d 61 2c 67 71 2c 6c 6d 61 2c 6d 6d 61 2c 68 71 2c 6f 6d 61 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 70 6d 61 2c 6e 71 2c 70 71 2c 71 71 2c 72 71 2c 73 71 2c 71 6d 61 2c 75 71 2c 76 71 2c 77 71 2c 78 71 2c 79 71 2c 7a 71 2c 72 6d 61 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 76 6d 61 2c 77 6d 61 2c 41 71 2c 78 6d 61 2c 48 71 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 49 71 2c 4b 71 2c 4c 71 2c 4d 71 2c 50 71 2c 51 71 2c 52 71 2c 43 6d 61 2c 55 71 2c 58 71 2c
                                                                                                                                                                                                      Data Ascii: a,vp,yp,Ola,zp,Bp,Cp,Pla,Qla,Rla,Jp,Sla,Tla,Sp,Ula,Wla,Tp,Xla,Yla,dma,$la,Wp,Xp,Yp,$p,aq,ima,bq,cq,dq,kma,gq,lma,mma,hq,oma,jq,kq,lq,mq,pma,nq,pq,qq,rq,sq,qma,uq,vq,wq,xq,yq,zq,rma,sma,tma,uma,vma,wma,Aq,xma,Hq,yma,zma,Ama,Iq,Kq,Lq,Mq,Pq,Qq,Rq,Cma,Uq,Xq,
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 69 77 2c 6a 77 2c 53 71 61 2c 6b 77 2c 6d 77 2c 54 71 61 2c 6f 77 2c 71 77 2c 72 77 2c 55 71 61 2c 56 71 61 2c 57 71 61 2c 74 77 2c 76 77 2c 58 71 61 2c 77 77 2c 78 77 2c 79 77 2c 5a 71 61 2c 7a 77 2c 24 71 61 2c 42 77 2c 45 77 2c 44 77 2c 43 77 2c 46 77 2c 47 77 2c 63 72 61 2c 69 72 61 2c 6b 72 61 2c 68 72 61 2c 67 72 61 2c 6a 72 61 2c 4a 77 2c 4d 77 2c 6d 72 61 2c 6c 72 61 2c 52 77 2c 53 77 2c 62 72 61 2c 76 72 61 2c 59 77 2c 75 72 61 2c 0a 79 72 61 2c 74 72 61 2c 49 77 2c 5a 77 2c 51 77 2c 57 77 2c 77 72 61 2c 4f 77 2c 65 72 61 2c 64 72 61 2c 66 72 61 2c 4c 77 2c 73 72 61 2c 63 78 2c 46 72 61 2c 45 72 61 2c 64 78 2c 48 72 61 2c 49 72 61 2c 4a 72 61 2c 66 78 2c 4b 72 61 2c 4c 72 61 2c 4d 72 61 2c 4f 72 61 2c 50 72 61 2c 69 78 2c 52 72 61 2c 6a 78 2c 53
                                                                                                                                                                                                      Data Ascii: iw,jw,Sqa,kw,mw,Tqa,ow,qw,rw,Uqa,Vqa,Wqa,tw,vw,Xqa,ww,xw,yw,Zqa,zw,$qa,Bw,Ew,Dw,Cw,Fw,Gw,cra,ira,kra,hra,gra,jra,Jw,Mw,mra,lra,Rw,Sw,bra,vra,Yw,ura,yra,tra,Iw,Zw,Qw,Ww,wra,Ow,era,dra,fra,Lw,sra,cx,Fra,Era,dx,Hra,Ira,Jra,fx,Kra,Lra,Mra,Ora,Pra,ix,Rra,jx,S
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 79 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 44 44 2c 45 44 2c 46 44 2c 47 44 2c 48 44 2c 4a 44 2c 4b 44 2c 78 76 61 2c 4c 44 2c 5a 2c 4d 44 2c 49 44 2c 4e 44 2c 4f 44 2c 50 44 2c 7a 76 61 2c 52 44 2c 42 76 61 2c 51 44 2c 43 76 61 2c 54 44 2c 44 76 61 2c 56 44 2c 53 44 2c 57 44 2c 58 44 2c 59 44 2c 24 44
                                                                                                                                                                                                      Data Ascii: AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,yD,zD,AD,BD,CD,DD,ED,FD,GD,HD,JD,KD,xva,LD,Z,MD,ID,ND,OD,PD,zva,RD,Bva,QD,Cva,TD,Dva,VD,SD,WD,XD,YD,$D
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1390INData Raw: 53 49 2c 48 79 61 2c 49 79 61 2c 54 49 2c 55 49 2c 4a 79 61 2c 56 49 2c 57 49 2c 59 49 2c 4b 79 61 2c 5a 49 2c 24 49 2c 61 4a 2c 4c 79 61 2c 62 4a 2c 4d 79 61 2c 63 4a 2c 4e 79 61 2c 64 4a 2c 4f 79 61 2c 50 79 61 2c 65 4a 2c 51 79 61 2c 52 79 61 2c 53 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 54 79 61 2c 55 79 61 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 56 79 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 57 79 61 2c 58 79 61 2c 71 4a 2c 59 79 61 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 5a 76 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 44 4a 2c 45 4a 2c 46 4a 2c 65 7a 61 2c 66 7a 61 2c 4d 4a 2c 4e 4a 2c 67 7a 61 2c 4f 4a 2c 56 4a 2c 51 4a 2c 6b 7a 61 2c 70 7a 61 2c
                                                                                                                                                                                                      Data Ascii: SI,Hya,Iya,TI,UI,Jya,VI,WI,YI,Kya,ZI,$I,aJ,Lya,bJ,Mya,cJ,Nya,dJ,Oya,Pya,eJ,Qya,Rya,Sya,fJ,gJ,hJ,iJ,jJ,Tya,Uya,kJ,lJ,mJ,Vya,nJ,oJ,pJ,Wya,Xya,qJ,Yya,rJ,sJ,tJ,uJ,Zva,Zya,$ya,aza,bza,cza,dza,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,DJ,EJ,FJ,eza,fza,MJ,NJ,gza,OJ,VJ,QJ,kza,pza,


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      55192.168.2.64978813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd4824mj9d6vp65b6n400000005pg00000000yfae
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      56192.168.2.64979713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd48cpbzgkvtewk0wu000000005kg00000000tvdt
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      57192.168.2.64978913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd487nf59mzf5b3gk8n000000057000000000eb5x
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      58192.168.2.649804104.22.70.1974433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC372OUTGET /menu/modules/core.D0Uc7kY6.js HTTP/1.1
                                                                                                                                                                                                      Host: static.addtoany.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: max-age=315360000, immutable
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      ETag: W/"6fea96ea56ee4fff557b8776f9c8c3a6"
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BkAPPXojHbMt5F7XC%2BlvOar7azY%2BSZdCfKAxiiodUWKTAA4Z4fetX7li1V9wrZM1fci%2BunU2MKOnDcGYYIZsZ%2Fdxe95pOQK1yLflWkJj6A%2BVERz36GsOY0yJLdCiMoe0TfSm7I%2Bg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 14737
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8cf981c9eb9d32fc-EWR
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC493INData Raw: 37 63 32 30 0d 0a 6c 65 74 20 74 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
                                                                                                                                                                                                      Data Ascii: 7c20let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 5b 65 5d 7d 2c 4c 3d 66 75
                                                                                                                                                                                                      Data Ascii: ervices:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=fu
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c 22 73 6d 73 22 2c 22 36 43 42
                                                                                                                                                                                                      Data Ascii: 8990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms","sms","6CB
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41 38 32 44 22 5d 2c 5b 22 46 61
                                                                                                                                                                                                      Data Ascii: D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A82D"],["Fa
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c 22 71 7a 6f 6e 65 22 2c 22 71
                                                                                                                                                                                                      Data Ascii: board","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone","qzone","q
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d
                                                                                                                                                                                                      Data Ascii: G","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{type:"email"}
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 6f 6e 63 61 74 28 24 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f 6c 6f 72 3a 22 31 32 38 35 66
                                                                                                                                                                                                      Data Ascii: oncat($.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",color:"1285f
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 74 68 72 65 61 64 73 3a 7b 6e 61 6d 65 3a 22 54 68 72 65 61 64 73 22 2c 69 63 6f 6e 3a 22 74 68 72 65 61 64 73 22 2c 63 6f 6c 6f 72 3a 22 32 61 32 61 32 61 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74
                                                                                                                                                                                                      Data Ascii: pchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},threads:{name:"Threads",icon:"threads",color:"2a2a2a",url:"https://www.t
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 28 74 28 29 2c 61 28 29 29 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 3f 61 28 29 3a 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 7d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 3d 7b 7d 29 7b 4e 28 29 3b 76 61 72 20 74 2c 6e 2c 6f 2c 69 2c 72 2c 6c 2c
                                                                                                                                                                                                      Data Ascii: ction(e){!K.addEventListener&&"load"!==e.type&&"complete"!==K.readyState||(t(),a())};"complete"===K.readyState?a():K.addEventListener&&(K.addEventListener("DOMContentLoaded",n,!1),J.addEventListener("load",n,!1))}},ae=function(e,a={}){N();var t,n,o,i,r,l,
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC1369INData Raw: 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72 7c 7c 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 6e 2e 6c 69 6e 6b 75 72 6c 3d 6f 2e 6c 69 6e 6b 75 72 6c 3d 6c 7c 7c 6e 2e 6c 69 6e 6b 75 72 6c 2c 72 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 6c 26 26 28 6e 2e 6c 69 6e 6b 75 72 6c 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 69 6e 20 4b 3f 70 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 3a 70 2e 69 6e 6e 65 72 54 65 78 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 28 69 3d 70 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b 6e 61
                                                                                                                                                                                                      Data Ascii: nkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname=r||n.linkname,n.linkurl=o.linkurl=l||n.linkurl,r&&(n.linkname_implicit=!1),l&&(n.linkurl_implicit=!1),"textContent"in K?p.textContent=n.linkname:p.innerText=n.linkname,(i=p.childNodes[0])&&(n.linkna


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      59192.168.2.64980070.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC477OUTGET /_Modules/SMenu/slicknav/jquery.slicknav.min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 14 Mar 2016 20:54:13 GMT
                                                                                                                                                                                                      ETag: "5286c5-19ed-52e087bab6740"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 6637
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC6637INData Raw: 2f 2a 21 0a 20 2a 20 53 6c 69 63 6b 4e 61 76 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 76 31 2e 30 2e 34 0a 20 2a 20 28 63 29 20 32 30 31 35 20 4a 6f 73 68 20 43 6f 70 65 0a 20 2a 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 74 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 6e 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 74 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 69 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 73 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 76 61 72 20 69 3d 7b 6c 61 62 65 6c 3a 22 4d 45 4e 55 22 2c 64 75 70 6c 69 63 61 74 65 3a 21 30 2c 64 75 72 61 74 69 6f
                                                                                                                                                                                                      Data Ascii: /*! * SlickNav Responsive Mobile Menu v1.0.4 * (c) 2015 Josh Cope * licensed under MIT */!function(e,n,t){function a(n,t){this.element=n,this.settings=e.extend({},i,t),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duratio


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      60192.168.2.64980270.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC466OUTGET /_Library/home_sponsors/wawanesa.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c74024-2888-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 10376
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC10376INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 30 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72
                                                                                                                                                                                                      Data Ascii: JFIFddDuckyPIhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 "> <rdf:RDF xmlns:r


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      61192.168.2.64979970.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC483OUTGET /_Library/sponsors/EconomicalInsurance_RB-RGB_300.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "1be6508-6b6a-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 27498
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 0f dc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 d4 00 00 01 01 00 03 00 00 00 01 01 62 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ea 00 00 01 22 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 33 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 31 3a 30 34 3a 33 30 20
                                                                                                                                                                                                      Data Ascii: JFIF,,ExifMM*b(1!2i"-'-'Adobe Photoshop 22.3 (Macintosh)2021:04:30
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC11114INData Raw: f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 5a 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02
                                                                                                                                                                                                      Data Ascii: Pm8Ww)KmCCZ"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      62192.168.2.64980170.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC454OUTGET /_Modules/EvtCal/rss.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Fri, 06 Aug 2010 23:31:00 GMT
                                                                                                                                                                                                      ETag: "52a430-2b3-48d300f363500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 691
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 45 49 44 41 54 18 19 05 c1 dd 6b 95 75 00 00 e0 e7 f7 7b df 73 9c ee d8 ce 68 db 39 18 2e 8a 76 b1 30 9a 93 d1 c4 6e ec a6 82 a0 84 e8 a6 ee 82 bc cb 43 08 11 04 4b fa 07 86 10 84 37 51 74 2f 48 9f 08 69 f6 71 51 b8 d0 85 10 d9 a1 4e b4 89 8b 12 73 db 79 bf ce db f3 84 ec 55 ed e6 ac 15 a9 1e 80 88 08 80 08 00 28 b1 61 35 1f 38 93 36 67 ad 98 3b de d3 39 42 d2 20 a6 84 40 0c 84 48 0c c4 80 84 80 80 ba 62 e3 c7 5e f3 b3 0b 52 a9 9e ce 11 b2 84 ee 12 09 6e df e0 ef 35 62 24 89 88 24 08 91 ba a6
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<EIDATku{sh9.v0nCK7Qt/HiqQNsyU(a586g;9B @Hb^Rn5b$$


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      63192.168.2.64979870.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC456OUTGET /IBANS-75-Years-Banner.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Fri, 01 Mar 2024 19:14:43 GMT
                                                                                                                                                                                                      ETag: "4140cb-39dcc-6129e30324ec0"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 237004
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: 5f 60 aa 74 54 95 bd be 6b 15 a5 53 ee b7 3e 6e 4c ad e9 20 83 63 6e 62 75 b3 ba fb 1a 6f 4b 9f 86 e8 a9 1b 25 c4 c0 e6 75 47 ce 7e d7 d1 cf e9 2a bc 8f 4d 68 a8 a2 bd 79 f2 f6 d7 1b 09 b2 ad 20 00 e1 92 95 05 b2 aa b9 70 fb ca b7 51 95 c1 2e 2e b3 d9 a5 d7 96 07 b2 5b 57 68 98 13 a1 93 a2 aa da 9c 01 05 85 53 71 00 b3 aa ee 7f 18 f5 8e 5b f4 0c 6d 6b aa cb 80 c5 c7 bb 45 7c d7 29 f0 f6 e4 47 31 52 a8 4a 99 5a f7 38 f2 19 e4 c5 d9 e5 d6 cd c1 eb 3a 6b 13 b3 e2 af 66 f2 b6 5b 08 6a 6a a9 1c fb 0a 63 1c b8 a8 10 c5 dd e5 d3 5b ab 10 22 14 42 a0 45 da e1 d7 65 ae 6c 97 c1 40 b4 5d be 5d 35 fa 31 0a 84 a8 62 81 08 50 00 14 8a 6a 8f 34 96 92 0c fd bc b7 8c da 8b d0 31 39 d8 fd ce 7d 33 b5 c4 26 b3 f9 e0 7b 31 a8 68 81 14 00 40 22 98 66 6a ee 46 91 6d 62 35 f5
                                                                                                                                                                                                      Data Ascii: _`tTkS>nL cnbuoK%uG~*Mhy pQ..[WhSq[mkE|)G1RJZ8:kf[jjc["BEel@]]51bPj419}3&{1h@"fjFmb5
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: 5a 8b 62 eb 2b 32 27 8f 06 ac b8 4c 76 42 7b dc 0c 8b 73 89 ab b3 52 31 05 71 10 0d 4c 89 cf 55 e9 18 8f 66 13 06 13 56 ae 5c 80 b9 37 39 10 ad 7c 0e 9d f0 c7 85 4b 50 5a a5 0a 36 64 c5 88 c6 c3 66 f7 36 9c dd 88 6b 20 ac e7 6d ab bc 56 6c 6d 61 57 a1 f9 5b 5f 89 bc 4d b1 e2 32 30 49 3b 99 25 4a e2 b4 7b 77 62 16 46 02 d7 b7 0f e8 53 9c 1a 33 9e a0 e1 06 80 ad 33 dd 91 1c ba 66 c4 2e 6f 5b 10 d7 dc 16 e2 0f 05 58 ba d8 85 9d cb 9c 75 f6 3e 56 f4 7d 86 b4 d9 c3 85 a1 ed a2 b2 e2 e5 6e 52 d3 62 61 8a 30 3e d3 e1 85 b0 b7 a1 45 10 9d 3c ff 00 b0 02 1d 48 ca af ac 8a bb fd 51 42 e9 4d 7d 63 5a a5 d4 c3 22 76 a9 85 3b 52 8e a9 e8 eb a4 08 d4 90 27 46 e6 fa 1b b4 71 b3 e9 ca 25 5a 81 93 b6 26 36 26 f7 2d 93 7b eb d7 a8 18 ab d1 74 86 a5 3f 8c 3e b0 7b 63 1e c9
                                                                                                                                                                                                      Data Ascii: Zb+2'LvB{sR1qLUfV\79|KPZ6df6k mVlmaW[_M20I;%J{wbFS33f.o[Xu>V}nRba0>E<HQBM}cZ"v;R'Fq%Z&6&-{t?>{c
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: a5 b8 ed c7 77 51 5a e9 9b 82 6b 25 53 78 ca 83 d4 de 2a 8d 4d e2 db 4d 53 78 ef 65 1a 9b 88 ec 62 53 6b e7 81 78 eb 8f 7e ac 5f c3 2b 80 05 a0 f4 6c 44 ab da e8 6e c5 c9 b8 94 da 47 76 ae 3f e4 49 a9 ad 66 e2 b6 d1 9b 5e 05 42 f9 bf e3 2b 70 ab 9a 1b 94 d7 70 07 0b b5 76 a2 30 ab 55 92 d1 d5 78 e2 e5 a5 a3 e3 35 74 e3 92 f3 18 34 e2 fd e9 6f cb af d6 cb b0 9b 4d ab 8b 4d 5d ef 2e 40 2a 52 c9 2b 71 e9 c2 c7 57 40 c7 3f 3e 8c 21 d7 1e ac f4 0a 48 fe 46 d2 71 85 43 b5 11 48 87 a3 1e ad 8c d2 e8 6d 6a b7 10 ec 9b d6 f1 31 dc 82 7c aa d2 77 c6 b2 bf 29 b9 f5 72 10 5a d0 4a e3 56 0c 90 ac f5 27 0b 90 ee c3 05 7a af 7b 5f fe 90 d4 eb ff 00 5d be 9b 91 77 b5 dc 7d f5 09 a8 5c a7 aa 5a b8 bf 26 b3 2c bc 8e f5 88 a6 ab b3 15 e9 56 dd 55 ba 19 49 ed 91 d1 87 b4 30
                                                                                                                                                                                                      Data Ascii: wQZk%Sx*MMSxebSkx~_+lDnGv?If^B+ppv0Ux5t4oMM].@*R+qW@?>!HFqCHmj1|w)rZJV'z{_]w}\Z&,VUI0
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: b7 69 35 17 6b b9 83 27 12 16 ca a5 80 11 b5 94 56 18 40 2c 20 13 24 2c 54 ac 4a d1 1c 4f 95 cc a2 24 13 69 72 ac 6b 1c c5 c6 f6 31 c5 5a f7 31 c9 b5 7a 5b 47 0b 55 ba 93 5e b6 17 5d 76 4c 74 9b 4c c8 ea 05 a0 d7 fc ef 15 f0 a3 a4 09 b5 c6 e1 73 76 95 1d 55 fd a5 c8 8c 29 2c bd e3 d3 15 e9 63 8e 01 fe 5a 99 87 c5 c8 1e 0c bd 18 70 6a c8 e2 ab d3 66 6c f1 aa b2 ab 1c 2d ca e6 86 cd 41 5f 87 41 35 3e 98 e9 42 6e e6 cd 6e 5b 2a cd 73 76 b7 ae 37 60 ca e0 e3 d6 b8 c9 a2 c6 87 ef 5e 1d 27 56 4b da 1c 73 d4 c6 e0 df 54 6f ec 74 2e ca d5 5b 8e 26 ca d6 b5 dd 23 ff 00 23 b4 d4 32 ac 45 3b d1 9e b9 51 42 64 55 9b d8 22 f9 21 5c 8e f4 36 5c 4e 51 2b 3d 32 b2 82 8d d8 5a ad b4 30 c3 76 40 f7 39 77 26 b9 35 eb e4 4e 91 39 cb 3d 3c 4b c5 bf 5e 33 ec a7 9b e6 7e ba 0e
                                                                                                                                                                                                      Data Ascii: i5k'V@, $,TJO$irk1Z1z[GU^]vLtLsvU),cZpjfl-A_A5>Bnn[*sv7`^'VKsTot.[&##2E;QBdU"!\6\NQ+=2Z0v@9w&5N9=<K^3~
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: 3c 4f c5 f6 f9 0e 92 b3 3e 08 7f e4 8d ff 00 fe 1f d4 df af 5a 2f b0 13 ed ff 00 e3 6e 93 d6 df fe 39 f9 bd 65 b7 fa 2d e6 0d 58 dc 7d 67 f2 be 88 6d 38 6e f3 4c 68 6e ae ea 5d a5 f3 e7 92 78 fa d4 fd d6 f3 26 a8 ea bf e4 43 c9 15 0e af fe 49 ec 67 57 ff 00 22 fc 0e d1 d5 fd e3 f0 ee c9 6a be c8 f8 ab 72 b5 9c ab 45 bb 02 b4 ce 07 2d 59 4c 99 f1 af df b0 ad 45 0d f6 ed fc 3d c0 39 01 db fd 40 f0 e6 e5 6d ff 00 e3 fb c5 9b 05 b7 ff 00 8d dd 34 83 6d ff 00 1c 5c b2 01 b5 fa 19 e5 cd 70 da fd 57 f2 ee 94 6d 78 07 29 d1 17 b8 46 41 07 f9 fe 99 c3 dd c8 11 0a 47 06 36 a4 cd 90 51 89 d2 3f fb e9 e0 bf ff 00 b4 f7 12 b2 1f 21 4a f5 b1 dc 51 bc db 02 29 df 6d 8c 88 e1 39 a1 e3 9c f9 0e df 3c 8d 59 8e 28 9b 5e e6 5d a9 d8 0a 67 7f ba 9b 7d 6a 87 f8 4f b8 d5 f6 86
                                                                                                                                                                                                      Data Ascii: <O>Z/n9e-X}gm8nLhn]x&CIgW"jrE-YLE=9@m4m\pWmx)FAG6Q?!JQ)m9<Y(^]g}jO
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: 08 f4 c7 aa bd 89 29 cb c5 75 1a 2f 25 69 21 e0 15 29 49 2f 8b 28 ba 4f 23 f8 48 ec 74 4c 77 70 07 0b b9 17 65 65 65 32 68 c4 59 59 ea 10 89 fd 8d f6 32 ec be 48 10 f6 31 4e 5f 27 13 7c 86 5f 2c f1 68 78 ee e8 b1 16 ac 20 11 73 5a ab c3 25 a7 54 e1 fb cb 86 b7 8b 77 52 ab 3e 37 87 5d 14 dc 7b 5f 5d 95 04 31 4b cd 23 6d fa 80 75 c2 c2 01 30 65 46 d0 4e ab 83 6a 6d f1 a9 98 1a e7 80 8a 68 04 b8 06 10 e1 8c fa 82 ca 0a e5 ea fa d8 3c a5 f6 fe 96 b0 78 03 87 ed 35 9a a0 e0 bc ed ba e5 1e 40 e5 0c b3 25 29 35 7e 49 e5 9a 83 b7 f3 87 3d df ea fc 09 e2 c3 e5 4e 51 dc 17 db 2f 2a 9e 2f a4 fc 74 e3 7b df f6 de c3 55 f7 4f 91 d5 6e b3 ee f5 27 9d 67 dc ae 0f 6d 6b be cd f8 db 62 75 be 56 e1 bb 77 55 bd 5e eb 47 b2 ca b8 ce d3 2b 23 b1 1f 9f 7c 23 3f 8a 36 7f 5e be
                                                                                                                                                                                                      Data Ascii: )u/%i!)I/(O#HtLwpeee2hYY2H1N_'|_,hx sZ%TwR>7]{_]1K#mu0eFNjmh<x5@%)5~I=NQ/*/t{UOn'gmkbuVwU^G+#|#?6^
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: f4 2b 33 e6 a4 f6 f5 b5 21 09 03 6c a2 5a 26 21 5a 13 64 ba a1 68 79 8a ec f9 6a d4 1d 19 92 28 52 3e 72 ab 9a fa b4 98 e0 fc b5 01 6b 9e d6 b8 71 34 99 82 45 ab 04 0c 79 23 47 d5 a8 a8 a0 4a d5 30 1c 26 1c 14 1d 46 12 13 40 6d 42 8a 0b 96 e4 12 99 c7 08 0e 6d 87 95 fa 5b e2 7a 54 ca 14 69 9a 93 80 ef ba 0b 69 9f a6 35 78 b7 bb b9 20 3c 5e 01 e8 81 2e 1c 75 eb ec d0 57 c0 6d 18 7c 43 5e 38 88 14 da d5 61 6e 6c eb 29 e1 29 f3 ac e0 64 76 5c 75 8e fc 2c 80 d1 70 49 db bf ec 33 8c 8f 9e 18 8d 91 8b 6e 3d f8 68 f7 99 7b 7b 5b 81 e8 37 c3 6b f9 52 b7 11 7b 4e 0e 17 1f 51 01 f5 a6 70 84 1a 09 63 40 2e b5 2f d0 ea a8 a4 09 0f 78 dc 3b f5 41 af e6 1c 4b 8d d8 29 58 41 7c 21 1a 78 6d 81 9e d3 0a c0 b0 1d 59 b9 5f 73 c4 9c 36 fb c3 51 80 13 3b 49 00 39 a2 4a 6c cc
                                                                                                                                                                                                      Data Ascii: +3!lZ&!Zdhyj(R>rkq4Ey#GJ0&F@mBm[zTii5x <^.uWm|C^8anl))dv\u,pI3n=h{{[7kR{NQpc@./x;AK)XA|!xmY_s6Q;I9Jl
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: de 33 fc bb af d7 28 cf 49 c5 8e c4 14 fd b0 5d 5c 04 12 0e 4c a5 c7 65 87 59 09 09 19 9b 08 7d 3c a2 7a 06 51 2b f4 92 e1 c2 2f c6 1c 87 c2 09 e6 0b ca cb 94 7d 34 f1 5e b1 92 33 0b f4 e6 31 98 7e cd 2a d2 08 d4 57 49 a4 ed df 61 2c 75 84 10 76 18 75 27 3a 42 4b 6a 8b 8a 6b 04 1b 61 00 bc 19 63 ef 1f ba db e2 d0 4a f3 c0 cd e1 27 29 d8 65 bd 0a 1e 58 2b ca 4b f4 66 d0 86 08 c2 14 e3 d7 7f 3a 73 c0 0f f1 30 96 9c 53 d9 5e a3 b3 94 af 20 6d 20 75 c7 15 56 ee 39 ba 96 38 33 3b 60 41 fc 5d d0 94 e9 20 c5 c5 7a 00 10 84 86 ec 11 69 27 59 87 51 77 b4 14 6d 6f 78 ea f4 22 88 6f 09 bf ec 5f 42 91 fd 3a 44 8d 4f a9 63 9d ac 37 c0 df c4 6f 89 43 68 d3 ab 4d ce 3c 55 0b 5e d3 99 e6 db ec 6f 85 ba 86 b8 98 04 73 88 fd 4a 34 ce d6 37 ba 1b 5e 95 16 b5 ed 2a d2 16 46
                                                                                                                                                                                                      Data Ascii: 3(I]\LeY}<zQ+/}4^31~*WIa,uvu':BKjkacJ')eX+Kf:s0S^ m uV983;`A] zi'YQwmox"o_B:DOc7oChM<U^osJ47^*F
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC16384INData Raw: f7 89 ee bf 4e 02 f3 dd ae 10 46 53 61 96 d5 bb bc dd b6 0d 1c d9 91 17 56 af bf 9e 32 b2 fb e2 56 68 99 81 48 99 09 f2 18 0d ee 6f 5c 2d 80 42 33 8c ea b3 9f b9 61 01 0d 1a ad e7 3d 90 d0 e5 25 6f 33 e7 30 1a fb 40 85 1a 50 5a 60 53 bd 15 df 31 b7 bb 49 71 d9 12 b0 48 69 41 33 80 80 ea 83 28 c3 da de 2e 1d 3a a1 00 40 2c bd 36 e3 db 04 a2 0b c7 bb f1 37 56 a8 ca ed c6 e2 31 1c bf a6 a7 2d b9 54 e5 5c 52 cd 13 8e 18 9f 24 fd 36 92 93 29 60 df a2 76 46 57 4c 10 89 09 6b 4f 84 f7 eb 1a 10 41 d4 14 ec d2 8d 04 c2 68 41 7c 23 bd 17 d3 73 94 7a df a5 be 5d 97 99 9f 75 a3 c4 ed c2 cc 4a 0b e1 b4 69 04 6b 40 00 6a 1d a6 d2 6f 2a 63 28 b4 fa f4 5b cc 3d a8 0d 6f ae 27 6f 5b 88 c6 10 42 9f 5f 5e a8 2f 3f b0 7a cc f3 5c 23 31 b7 d6 5b ba cb b5 69 3b ba 84 0d 83 a8
                                                                                                                                                                                                      Data Ascii: NFSaV2VhHo\-B3a=%o30@PZ`S1IqHiA3(.:@,67V1-T\R$6)`vFWLkOAhA|#sz]uJik@jo*c([=o'o[B_^/?z\#1[i;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      64192.168.2.64980513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:28 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:28 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221828Z-1657d5bbd48cpbzgkvtewk0wu000000005pg00000000e6n8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      65192.168.2.64980670.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC456OUTGET /_Modules/Zine/archive.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Sat, 05 Jan 2008 01:32:32 GMT
                                                                                                                                                                                                      ETag: "52e18b-272-442ef99cfec00"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 626
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 04 49 44 41 54 38 cb 95 52 6d 6b 1a 41 10 7e ee bc d4 8b e7 4b 24 14 1a 82 88 35 58 a4 25 a2 20 08 ed c7 82 21 e0 8f f3 b3 bf 23 90 3f 50 8a 85 40 50 11 8d 5a 28 2a 45 fa 41 c5 23 be dc b9 db 99 8d 77 98 d4 16 3a f0 30 bb 3b 33 cf bc ec 40 4a 09 06 89 96 cd 66 3f 57 ab d5 6f 99 4c e6 8a ee 06 bf ed 60 14 0a 85 4f b5 5a ed 2b fb f0 9b 17 a7 0e 03 4d 93 bf d8 eb e6 06 e7 f9 3c 86 77 77 10 95 0a 5e e3 49 d8 16 bc bd c5 9b cb 4b fc bc bf c7 e6 fa 5a d9 d2 52 6a ba 46 c2 4e 56 30 08 2b 16 c3 76 bb
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<IDAT8RmkA~K$5X% !#?P@PZ(*EA#w:0;3@Jf?WoL`OZ+M<ww^IKZRjFNV0+v


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      66192.168.2.64981013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221829Z-1657d5bbd48vhs7r2p1ky7cs5w00000005ug00000000s8uy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      67192.168.2.64980813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221829Z-1657d5bbd487nf59mzf5b3gk8n0000000580000000009k0q
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      68192.168.2.64980913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221829Z-1657d5bbd48tnj6wmberkg2xy800000005r0000000007khq
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      69192.168.2.64980713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221829Z-1657d5bbd48xdq5dkwwugdpzr000000005u000000000w6q4
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      70192.168.2.64981170.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC452OUTGET /_Modules/Zine/rss.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Sat, 05 Jan 2008 01:32:32 GMT
                                                                                                                                                                                                      ETag: "52e1af-2b3-442ef99cfec00"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 691
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 45 49 44 41 54 18 19 05 c1 dd 6b 95 75 00 00 e0 e7 f7 7b df 73 9c ee d8 ce 68 db 39 18 2e 8a 76 b1 30 9a 93 d1 c4 6e ec a6 82 a0 84 e8 a6 ee 82 bc cb 43 08 11 04 4b fa 07 86 10 84 37 51 74 2f 48 9f 08 69 f6 71 51 b8 d0 85 10 d9 a1 4e b4 89 8b 12 73 db 79 bf ce db f3 84 ec 55 ed e6 ac 15 a9 1e 80 88 08 80 08 00 28 b1 61 35 1f 38 93 36 67 ad 98 3b de d3 39 42 d2 20 a6 84 40 0c 84 48 0c c4 80 84 80 80 ba 62 e3 c7 5e f3 b3 0b 52 a9 9e ce 11 b2 84 ee 12 09 6e df e0 ef 35 62 24 89 88 24 08 91 ba a6
                                                                                                                                                                                                      Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<EIDATku{sh9.v0nCK7Qt/HiqQNsyU(a586g;9B @Hb^Rn5b$$


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      71192.168.2.64981270.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC458OUTGET /_Library/sponsors/aviva.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "140c001-122b-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4651
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC4651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 6d 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 b4 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIFddDucky<Adobedm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      72192.168.2.64981370.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC463OUTGET /_Library/sponsors/intact_new.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 03 May 2021 17:34:56 GMT
                                                                                                                                                                                                      ETag: "140c004-130b-5c17061459000"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4875
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC4875INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 3e 08 06 00 00 00 e9 8e 7f d9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 ad 49 44 41 54 78 da ec 5d 09 74 1d 55 19 fe 67 de 96 b4 69 9a b4 4d 9a ae 22 4b 59 84 6a cb 81 0a c5 16 11 94 aa 80 6c 0a 87 45 a0 58 a0 50 6c 45 14 85 a3 42 a1 6c 82 b6 22 20 d2 56 44 11 0a 22 2e 88 6c b2 88 20 8b ca 52 a8 50 5b 2a 6d d3 86 a4 5b d2 2c 6f 9b f1 ff 67 be 49 ee bb 99 f7 32 6f a1 59 c8 3d e7 6f 92 f7 66 e6 de fb ef db 9d 1a b6 6d d3 e0 f8 f0 0c 63 90 e0 83 04 1f 1c 83 04 1f 1c 03 86 e0 1b 47 cf 5c ca 3f c7 33 14 43 f9 21 0c 2b 18 6e 29 76 41 21 32 e8 55 b3 83 ce 89 d6 53 39 99 fd 16 b1 1d 8c ce e5 89 31 74 90 55 4e 6d 64 15
                                                                                                                                                                                                      Data Ascii: PNGIHDR|>tEXtSoftwareAdobe ImageReadyqe<IDATx]tUgiM"KYjlEXPlEBl" VD".l RP[*m[,ogI2oY=ofmcG\?3C!+n)vA!2US91tUNmd


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      73192.168.2.649815142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC466OUTGET /s/player/8579e400/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 67055
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 19:37:22 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 19:37:22 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 9667
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 73 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 64 52 28 61 29 7d 2c 74 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 62 70 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var sib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},tib=function(a){g.bp(a);for(var b=0
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 78 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 77 69 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 71 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65 79
                                                                                                                                                                                                      Data Ascii: =a;this.key=b;this.text=void 0},xib=function(a,b,c){b=new wib(b,c);return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 43 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 46 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 46 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 74 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 74 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 44 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20
                                                                                                                                                                                                      Data Ascii: nts[d])(c);b.data!==c&&(b.data=c)}},Cib=function(){var a=Object.assign({},g.Fbb);Object.getOwnPropertyNames(g.Fbb).forEach(function(b){g.tp[b]!==void 0&&(a[b]=g.tp[b])});return a},Dib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"0
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33
                                                                                                                                                                                                      Data Ascii: -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.3
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d
                                                                                                                                                                                                      Data Ascii: 9 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e
                                                                                                                                                                                                      Data Ascii: 73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30
                                                                                                                                                                                                      Data Ascii: "evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.0
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 3d 62 7d 2c 61 7d 2c 47 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 46 69 62 2e 61 64 64 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 67 2e 77 28 61 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 6e 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 46 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 49 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 0a
                                                                                                                                                                                                      Data Ascii: =b},a},Gib=function(a){Fib.add(a);for(var b=g.w(a),c=b.next();!c.done;c=b.next()){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.nz()}finally{a.delete(d)}}}Fib.delete(a)},Iib=function(){var a;
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 67 2e 63 62 28 62 2c 6f 34 28 51 69 62 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6f 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 61 2e 6f 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 4f 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e 64
                                                                                                                                                                                                      Data Ascii: F){var b={stack:[],error:void 0,hasError:!1};try{g.cb(b,o4(Qib));for(var c=g.w(a.oF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.eb(b)}a.oF.length=0}},Oib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.d
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 59 69 62 2c 61 29 26 26 28 61 3d 59 69 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 41 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d 3d
                                                                                                                                                                                                      Data Ascii: .hasOwnProperty.call(Yib,a)&&(a=Yib[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.Ad;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m==


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      74192.168.2.64981670.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC476OUTGET /_Library/home_sponsors/travelers_logo-125.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:29 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c740b0-e82-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 3714
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC3714INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*DuckyP-http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      75192.168.2.64981770.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:29 UTC467OUTGET /_Template/IBANS_Base/bipper-logo.png HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00d7-392-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 914
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC914INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 31 08 06 00 00 00 2f 16 02 38 00 00 03 59 49 44 41 54 58 85 ad 97 4b 6c 4d 41 18 c7 7f 6d 6f 53 8f 96 3e 50 f5 0a 1b 8f 3e 34 a9 04 11 22 12 b1 21 41 22 91 08 0b 89 95 85 05 61 61 c5 d6 c2 ca a2 0b 22 91 78 24 6a 45 04 0b 6d bc 52 ea d9 28 25 f5 88 94 c4 9b a8 72 5b 5c 99 f4 3f 75 6e e7 dc 73 e6 dc f8 25 27 f7 9e 6f 1e ff 33 df 7c f3 cd 4c c1 e1 82 1d 78 b2 18 38 01 94 03 3f 80 c2 88 66 25 c0 59 60 1b 30 98 72 8a 73 b3 0f 98 a5 d2 8a 9c b5 fe b1 1c 28 32 22 51 5f 13 c4 74 da e8 58 a3 69 07 7e 12 33 e4 20 f3 81 c9 8e 35 9a 4e 5b ea 2b 32 cf b1 c4 d3 95 54 a4 ce b1 44 33 00 74 27 15 a9 77 2c d1 3c 00 9e 24 11 a9 c8 c3 5d 9d c1 17 1f 11 b3 3e aa 1d 6b 34 4f 83 a5 3e eb e4 1d f0 11 18 0d 64
                                                                                                                                                                                                      Data Ascii: PNGIHDR1/8YIDATXKlMAmoS>P>4"!A"aa"x$jEmR(%r[\?uns%'o3|Lx8?f%Y`0rs(2"Q_tXi~3 5N[+2TD3t'w,<$]>k4O>d


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      76192.168.2.64981413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221830Z-1657d5bbd482lxwq1dp2t1zwkc00000005eg0000000004qs
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      77192.168.2.649818142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC477OUTGET /s/player/8579e400/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 338826
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 20:00:44 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 20:00:44 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 8266
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65
                                                                                                                                                                                                      Data Ascii: c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"de
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c
                                                                                                                                                                                                      Data Ascii: ject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a|
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 67 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                      Data Ascii: d 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,gd:!0};a.h=a.o||a.D}wa.prototype.return=function(a)
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62
                                                                                                                                                                                                      Data Ascii: ext,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function b
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76
                                                                                                                                                                                                      Data Ascii: is.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resolv
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                      Data Ascii: this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6c 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74
                                                                                                                                                                                                      Data Ascii: ).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!la(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m inst
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28
                                                                                                                                                                                                      Data Ascii: g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC1390INData Raw: 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63
                                                                                                                                                                                                      Data Ascii: ze=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,func


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      78192.168.2.64981970.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC471OUTGET /_Library/home_sponsors/pembridge-160.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c740b1-126b-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4715
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC4715INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 74 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Duckydthttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      79192.168.2.64982213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                      x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221830Z-1657d5bbd48dfrdj7px744zp8s000000058000000000um9v
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      80192.168.2.64982113.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221830Z-1657d5bbd48tqvfc1ysmtbdrg000000005bg00000000u655
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      81192.168.2.64982013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221830Z-1657d5bbd48lknvp09v995n790000000059g000000004h60
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      82192.168.2.64982313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:30 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221830Z-1657d5bbd48q6t9vvmrkd293mg00000005k000000000d4by
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      83192.168.2.64982470.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC482OUTGET /_Library/home_sponsors/PMIC_Logo_Tagline_Colour.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Mon, 09 Jan 2023 21:32:36 GMT
                                                                                                                                                                                                      ETag: "1c74043-a276-5f1db817ae500"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 41590
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e1 80 ac 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: JFIF,,"ExifMM*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC16384INData Raw: 6b 30 61 75 57 49 7a 2f 64 43 6f 70 76 6d 51 34 7a 73 56 64 69 71 51 36 2f 45 31 2f 72 47 6b 61 61 6f 4c 52 77 7a 66 70 43 38 49 36 4b 6b 43 6b 52 42 75 33 78 7a 45 55 48 2b 53 66 44 4d 58 4f 4f 4b 63 59 2b 66 45 66 68 79 2b 0d 0a 31 7a 4e 4f 65 43 45 35 39 34 34 52 38 65 66 32 66 65 38 39 2f 77 43 63 6d 4a 65 58 6c 6e 79 33 5a 42 69 76 31 76 7a 42 5a 6f 39 42 31 51 4a 4c 58 2f 68 69 70 7a 4b 63 4e 35 70 2f 7a 6c 78 35 53 2b 71 65 5a 4e 4e 38 7a 77 4a 53 0d 0a 48 56 49 66 71 74 32 77 36 65 76 62 2f 59 4a 39 32 69 49 48 2b 78 78 53 48 71 2f 2f 41 44 6a 31 35 36 68 31 7a 38 72 37 63 33 73 34 46 7a 35 66 44 57 64 36 37 6e 70 46 43 76 4b 4b 51 31 37 65 6a 51 56 38 56 4f 4b 47 50 66 6c 66 0d 0a 48 4e 35 6d 58 7a 2f 2b 5a 64 32 70 48 36 59 57 35 73 64 48 44 64
                                                                                                                                                                                                      Data Ascii: k0auWIz/dCopvmQ4zsVdiqQ6/E1/rGkaaoLRwzfpC8I6KkCkRBu3xzEUH+SfDMXOOKcY+fEfhy+1zNOeCE5944R8ef2fe89/wCcmJeXlny3ZBiv1vzBZo9B1QJLX/hipzKcN5p/zlx5S+qeZNN8zwJSHVIfqt2w6evb/YJ92iIH+xxSHq//ADj156h1z8r7c3s4Fz5fDWd67npFCvKKQ17ejQV8VOKGPflfHN5mXz/+Zd2pH6YW5sdHDd
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC8822INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 77 27 3f 3e ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03
                                                                                                                                                                                                      Data Ascii: <?xpacket end='w'?>C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      84192.168.2.64982513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48qjg85buwfdynm5w00000005r0000000009tyr
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      85192.168.2.64982713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48762wn1qw4s5sd3000000005k0000000000dwk
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      86192.168.2.64982613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48gqrfwecymhhbfm800000004a000000000uqzp
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      87192.168.2.64982813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                      x-ms-request-id: 8446cab5-f01e-0003-3797-194453000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48gjrh9ymem1nvr1n00000000wg00000000tysz
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      88192.168.2.64982913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48vhs7r2p1ky7cs5w00000005ug00000000s8zg
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      89192.168.2.649794172.217.18.224433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC681OUTGET /vi_webp/LXmloXvYEik/sddefault.webp HTTP/1.1
                                                                                                                                                                                                      Host: i.ytimg.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 46312
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 00:18:31 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=7200
                                                                                                                                                                                                      ETag: "1675953782"
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC767INData Raw: 52 49 46 46 e0 b4 00 00 57 45 42 50 56 50 38 20 d4 b4 00 00 70 69 02 9d 01 2a 80 02 e0 01 3e 6d 2e 93 47 24 22 21 a1 a9 17 ac c0 80 0d 89 65 6e 91 8f b7 29 5c 39 03 32 ce 03 6f 36 12 ad a9 34 f6 3c 81 fd 81 ea 03 34 cb 7c 68 55 f0 79 7e 63 9c c7 ea 54 81 b0 f5 f1 8c d0 fd c7 d5 83 e5 b7 a8 5f ea 9d 27 7d 57 7f 6b f4 6b fb 5f ea c5 ea 17 fb ff a8 07 f7 9e aa df 40 df 39 bf fe 3f ba 9f 16 9f e2 bf ee fe d0 7b 64 ea 8c 7c f3 c8 9f ce bf a0 ff 71 f9 67 e7 1f e6 5f 65 ff 2f fc 0f ef 27 c5 4f ee 59 0b f8 2f f3 bc c9 fb c0 9d 6f e6 bf 69 3c 71 f9 47 ff 57 f9 6f 60 ef 73 ff c5 f4 a2 fb ef fd 5f ed 3b d2 76 ff f7 9f fa 7f d8 7b 05 fb 67 f7 1f fa bf e3 3f cf 7b 88 7e 67 fe cf 45 bf 9e ff 83 ec 05 fd cf f7 2f d9 1f fd be 17 9f 91 ff bd ec 0d fd 7b fd 0f fe 7f f4 1f
                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8 pi*>m.G$"!en)\92o64<4|hUy~cT_'}Wkk_@9?{d|qg_e/'OY/oi<qGWo`s_;v{g?{~gE/{
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: 0a ab a0 8e c7 bb 53 23 42 c6 99 5b d6 25 9d 95 bd 4d 1c 52 ac d5 ed 8e 23 ec 90 7e e5 bd 05 dd d9 fc c9 25 2c 60 de d3 67 56 e2 d3 d5 58 be 72 0d d3 b0 e2 88 a1 ff 40 5d 0a 00 d3 b3 ff 7f 47 47 5f e1 58 f5 f3 eb 56 fb 2e 35 11 d2 61 f5 9b cb af d3 cf be 24 63 85 15 4d d6 a9 6a 4e 08 0f 14 b5 ef 9f 35 b3 7d 3a 46 59 c3 60 62 51 d1 0c 17 87 1a 82 dc d3 cc c7 3b 62 d2 d2 8c ce 0c 22 11 4b a2 7b 49 1b fc 66 74 e9 ac 00 cd 4f 3f 38 5d 5f 5c ec 02 37 f1 f6 94 02 41 d5 63 d5 91 0b 17 70 4f 64 b9 1b be cf 68 2c 22 12 75 86 68 7a bd f5 45 b3 13 1d 83 b4 5b eb 1e 62 9c 14 17 3a a4 33 ac 69 0d 36 10 11 33 d3 13 f7 30 f2 95 8e 26 08 c6 8f 6d 67 a3 3d 7b a0 57 7b 04 17 be a3 56 88 78 9b f6 13 a6 42 38 81 53 41 7d 2d 88 cf c9 73 3d ca db 0b d2 53 8d c9 fb 59 49 e6 b8
                                                                                                                                                                                                      Data Ascii: S#B[%MR#~%,`gVXr@]GG_XV.5a$cMjN5}:FY`bQ;b"K{IftO?8]_\7AcpOdh,"uhzE[b:3i630&mg={W{VxB8SA}-s=SYI
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: ea 60 20 13 3f 24 d9 ca 9b 9c ab d5 88 e4 75 d2 88 1e a4 2a 9c 89 fb 38 83 b6 c7 0a 44 68 a4 19 28 d4 48 e6 ab 26 e6 6b f7 cd 67 ac f7 c4 a6 21 1f 3c c0 51 a1 a2 90 80 1c f3 05 32 3d fe 02 dd 73 ed 20 11 bb d1 a3 f7 e1 7b f3 8f 29 3a cc 12 6e 75 e4 ec fb b2 db 9c 8a fe cc e8 64 10 0d f6 63 f8 72 05 df 02 60 97 06 84 0d 49 1f 63 da 5c a6 b6 5f f7 12 d5 36 69 17 3d 06 8a 0e 97 73 aa fb 12 08 51 fa ad 21 39 d4 a3 2e 15 91 ee f5 b3 a7 5c b0 18 79 4c 35 3e 43 40 a5 1c 1b 67 cb c4 e1 54 4a 44 3b 95 83 34 99 00 1c d3 22 68 2b f5 15 7d 8c 40 40 64 c5 1c d6 1c b2 7b b4 6e 0f ca 05 07 38 f4 e9 85 73 23 f3 1b 27 9a 1d a9 c7 c9 72 76 68 57 41 a6 dc 1a 8c ce 85 0c c1 ee ab 81 3c e3 04 c2 ee 4c 56 33 b2 bc 4e 24 16 b1 cb ea e2 7a 04 1e 31 88 84 d6 59 6c f8 5c 35 21 7e
                                                                                                                                                                                                      Data Ascii: ` ?$u*8Dh(H&kg!<Q2=s {):nudcr`Ic\_6i=sQ!9.\yL5>C@gTJD;4"h+}@@d{n8s#'rvhWA<LV3N$z1Yl\5!~
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: a4 09 a6 af 37 7b 75 15 25 19 46 50 8d a4 9b 36 0a 6d c9 2b 89 95 d2 02 d1 5b 57 06 64 bd b0 13 10 79 35 dc 10 0d c6 72 d0 57 e2 07 f7 68 81 2a 92 10 c2 61 90 88 09 3d e9 e4 11 3a a7 57 35 fa ac 0e a2 c5 0f 9f 99 00 54 dd d3 ff 34 19 f0 2e 6b bc cd c7 99 d7 3b 6c b9 31 eb e0 f8 93 cd 35 d9 a3 ed 90 67 94 c4 cf bf 3c ac 46 ef e5 ba 7d 7a e4 0f fe b9 1d 5e 30 86 1c 9d 5d 76 d8 8c bf 78 a4 65 04 2d 52 30 a4 eb 0a 8a a0 0f 10 70 32 85 4e 7b c5 ed 2d 6a 0c 80 40 9b f0 b4 c6 8f 02 47 ba 27 b6 3c 52 57 39 c0 01 6c ef 7c 6b 40 af fe 22 c1 0a 04 1c cf 82 59 30 ac 1b f3 51 62 19 37 86 93 2f 14 42 03 67 10 e7 72 36 40 8a a4 ea eb a5 fa e7 21 5c 6a 21 14 9b e5 2c cd cc ef da 1e b9 12 42 0e 0e b3 91 36 7d 99 75 0c 61 ef 6e 84 21 26 9d 2a f1 0b a3 c4 2a 23 56 e3 f6 ca
                                                                                                                                                                                                      Data Ascii: 7{u%FP6m+[Wdy5rWh*a=:W5T4.k;l15g<F}z^0]vxe-R0p2N{-j@G'<RW9l|k@"Y0Qb7/Bgr6@!\j!,B6}uan!&**#V
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: 3b d2 06 ce f4 81 b3 bd 20 6c ef 48 1b 3b d2 06 ce f4 81 b3 bd 20 6c ef 48 1b 3b d2 06 c8 00 00 fe f8 a4 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 53 9e f9 34 c2 7b 8a 17 71 9b 7e 2e 5f 01 14 dd 38 58 04 e6 0a fa 45 ec f0 fe be ec bd 88 5d 86 48 a5 8a 01 6f a4 cf f4 2f f3 8b e7 ca c4 84 df b2 cc 68 33 b1 9b 4e e0 51 92 5f 08 9d fb 6e 0e f0 20 e4 92 1b aa cd ac b6 84 2a 6e 2b 8c 99 f3 a0 44 10 bd 31 a4 70 b7 ab 05 ea e4 7c 54 cf 61 28 72 c4 40 25 e7 50 40 7a e0 75 9c ab b3 9e b2 04 c8 17 40 ad 9f 4d 9d cf 1c af d7 4e f6 4c 55 9e ed 6f 91 39 34 14 c1 d7 1d 9e 02 ac ee 16 07 25 12 52 7a 0f 7c 31 76 a8 b7 1c d2 b9 b0 5f 64 e7 25 66 8a 7a df f8 46 4f 59 9a 4d 80 04 b6 a1 ce e8 d2 a2 46 42 fe 8a b4 29 d0 ca 7c
                                                                                                                                                                                                      Data Ascii: ; lH; lH;`S4{q~._8XE]Ho/h3NQ_n *n+D1p|Ta(r@%P@zu@MNLUo94%Rz|1v_d%fzFOYMFB)|
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: ab 10 c4 3d 7b 8b bf 63 50 bf 73 f4 19 9a d9 1a d2 a8 44 fe a9 99 0d 14 ff 11 64 5e 19 65 7d f8 9d b9 4a 67 fa f1 07 8b 7c b3 c0 89 73 9f fe e6 d3 73 b6 81 04 56 e8 b6 99 f0 86 48 58 e8 7c 04 40 fc d4 62 f3 4f 77 31 64 39 7a 0e e2 3f 86 f3 8a 3e 21 62 84 45 35 55 48 61 b1 61 45 ac f2 f6 df a4 a8 dd 89 65 1e 79 34 c5 06 76 ae 1e 06 e1 dc 15 f9 da 95 94 03 61 03 72 f5 88 08 ab e6 4e 35 a4 22 2d b7 67 fd 15 52 d4 ab 58 f6 73 b7 95 d9 78 38 b6 b6 ed 80 68 a0 9c 81 5f 8f 99 84 4a 37 cb 14 a3 24 e2 4d 29 f7 9a c6 b9 8f 8f 50 10 af bc 27 2f f6 8f 76 74 89 19 cd 33 13 b5 d6 b1 c6 47 db d9 a0 4d af 83 49 96 c2 e3 62 bc 41 18 52 0b 87 57 8e 73 7d 27 25 96 43 13 22 39 ad 6b a1 66 14 e2 52 f6 e1 50 9a 30 e5 8e 8a da 79 ae bb 3b 53 4e 59 6e 84 3c 6b 66 21 f5 a7 55 e4
                                                                                                                                                                                                      Data Ascii: ={cPsDd^e}Jg|ssVHX|@bOw1d9z?>!bE5UHaaEey4varN5"-gRXsx8h_J7$M)P'/vt3GMIbARWs}'%C"9kfRP0y;SNYn<kf!U
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: 6f ff af dd 49 71 99 f4 94 6d d6 39 d2 44 00 9b c4 f1 f4 b7 e9 6c 7d 20 1b a9 5e 51 a6 99 4b 64 52 5d 22 5e 33 71 56 34 36 07 3a 9c 72 aa 69 e0 9a 27 55 48 4e 60 05 6e 3a 87 9c 1f 94 cd 20 c1 59 a3 50 de 25 db c9 9a 66 17 ed 68 3f 3f ed b3 8e 16 80 6c db 1e 92 19 bb 88 c8 17 13 59 0c fd 9f da 5d 3d 3a 4b fc 05 49 17 f2 e5 7e 90 a6 6e 31 42 9d d9 43 55 7e 9e 08 f1 22 1e c0 a8 98 fb 4c 76 cf d9 90 bb f3 66 87 a3 09 9e 02 5b 1e f9 7c fe ab 27 90 dd f8 f1 d3 45 53 5c d5 d9 9a 38 e1 18 f2 13 83 c9 14 d4 58 46 5e a5 5a 8d 8e b3 4f 71 a2 a4 e7 05 b7 2e 46 0b 5a 68 34 db 10 85 cd ee 44 7c 31 41 78 ee 00 0d f4 6d d0 ef d3 d0 0b 54 7f 7b 2f ac a0 0f 73 e6 be 62 ac f5 af 6d a5 1e d0 91 f1 f7 88 00 59 94 b6 6e 7e b7 c9 c0 1c 60 0c 56 04 04 93 78 d4 55 84 5f a6 7c 33
                                                                                                                                                                                                      Data Ascii: oIqm9Dl} ^QKdR]"^3qV46:ri'UHN`n: YP%fh??lY]=:KI~n1BCU~"Lvf[|'ES\8XF^ZOq.FZh4D|1AxmT{/sbmYn~`VxU_|3
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: 99 81 d4 a3 ec 40 85 72 4e 54 64 36 ac 7c 3e 3d 28 d2 3b 39 9d 56 ef fc 05 72 39 85 bf 15 f3 18 d4 75 45 8a cb 40 3b 90 57 71 a6 96 24 cd 59 1b 5a 04 89 0e 62 a6 c8 46 28 47 f1 1b 0c dc 6c 41 d0 a7 2d a1 39 4f ef 9b 02 3c 4a 0c 0f 4d 0d 5f 21 76 bc 63 0a 7f 44 10 8c e1 c8 0e 88 bd fe 2a 72 53 14 ec 4f b0 27 59 bd e4 34 df 93 8a 4e 9c 53 b7 cb 0c 0b 76 46 f6 ee 26 c6 af 3e 96 bd f5 19 69 13 9b a0 00 e2 4c 08 24 74 33 aa c5 8c 4b ab 26 72 53 a0 91 11 c9 3f d0 19 6d 73 10 a8 da c3 cc df 5b 0c 1f c9 3b a0 f3 39 4c 45 bc 88 b3 30 49 17 41 4f 25 86 ec ad 8a 5e ec ce fd f7 72 c1 09 68 2f 7d 97 aa ba c6 d5 f3 26 6e 94 ca 6a 7f 4e 4c 2a bc cd 78 8b 5d 4e 62 d4 51 99 be e7 2e 40 c3 a1 9a e5 0c 01 00 c2 e7 e2 a8 cf 48 4e 56 64 d4 bd aa a6 07 c9 5d 75 d4 5e 6f 31 33
                                                                                                                                                                                                      Data Ascii: @rNTd6|>=(;9Vr9uE@;Wq$YZbF(GlA-9O<JM_!vcD*rSO'Y4NSvF&>iL$t3K&rS?ms[;9LE0IAO%^rh/}&njNL*x]NbQ.@HNVd]u^o13
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: d2 25 66 7f 0f 09 88 f6 0f a6 87 1f 6b 17 15 95 cf f3 f2 d4 4d c8 3d eb bc b7 c5 29 2b a5 42 55 e2 10 64 19 23 1a fb 35 75 97 b3 46 7a 28 9d f3 16 6f cf 03 b6 3d b5 d2 54 0c 4c 28 45 bf d9 b1 ea de 49 c8 06 6d e6 3c 32 91 0c 9e 1d c5 c2 20 91 2e ec b6 dd f2 49 52 f1 c0 c2 30 c6 ce ff ec 42 80 2d b2 b1 11 7b f9 56 20 6d 1a 19 b0 57 73 94 68 46 62 0a 8b 32 13 6e f0 9e fd ad 1a 82 d7 a2 12 80 5a c2 5f 6c fe 9a e4 7b 18 df 7d 62 75 fd 9d f3 cd 8a fa 0f ab 1d 72 47 65 7a f8 ca 41 b2 4e aa dc f6 8e ae 0b d3 d5 9a 89 6f 8e 43 bb 82 95 a2 57 de 11 f6 52 1f 97 6b 53 c3 0e 14 81 2a 63 48 c2 6d 2d 4b fa 87 90 90 f9 d8 1d f6 9c 5b 73 41 85 f9 8f 89 76 89 91 da 71 92 d7 18 9b 66 22 d6 44 13 fd 61 a1 bd e2 b6 57 9d 76 50 54 83 a4 fa 7e 01 91 a6 59 ae 0d 64 15 43 97 45
                                                                                                                                                                                                      Data Ascii: %fkM=)+BUd#5uFz(o=TL(EIm<2 .IR0B-{V mWshFb2nZ_l{}burGezANoCWRkS*cHm-K[sAvqf"DaWvPT~YdCE
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC1390INData Raw: 43 80 e1 49 16 76 f0 a4 96 5f 0b d1 7e 2e b3 69 98 4a 74 42 d3 cd cd cb da e4 a2 05 dc 59 0d 60 72 c4 84 b2 25 4e fd 4d 35 28 b3 04 4e b7 95 38 b9 66 de 05 1a 69 0e 9e af 1e fa 2d 27 e1 14 f1 3c 50 b0 e7 bb 17 10 f5 f4 e7 2f 11 7f 9f 9f 98 09 e5 5f 82 db bb 39 06 64 b9 68 42 3f 21 31 95 9b 7e d8 ac ce 26 ed c7 df 03 9e 6c 98 52 65 b7 c0 3b 0f 2b 70 98 f5 d3 94 fd 02 47 a4 b0 66 b6 75 9b 82 81 09 41 e2 d1 b0 8f 38 51 55 b0 7d 32 d4 7a b1 3e b1 02 90 58 da 3d 2f 0c cb 6f 3d b8 c6 2f 0c 23 97 0b 77 4f 43 23 aa 38 38 56 e6 f2 7c fc 05 02 d1 ff 3b 88 59 53 a2 96 30 3a 2f bd 0e 18 99 12 ad 86 f7 a5 ee db b6 f6 26 62 2e c2 7d 53 08 ef a8 db 92 e3 1a 90 a8 46 2f 30 29 e2 b8 11 51 41 e9 29 c1 6d 5b 6b b2 ed 9d c5 95 21 8b 80 23 e5 14 33 cb 65 23 18 94 cf 74 9b ab
                                                                                                                                                                                                      Data Ascii: CIv_~.iJtBY`r%NM5(N8fi-'<P/_9dhB?!1~&lRe;+pGfuA8QU}2z>X=/o=/#wOC#88V|;YS0:/&b.}SF/0)QA)m[k!#3e#t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      90192.168.2.649830142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC465OUTGET /s/player/8579e400/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 2454553
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 18:12:09 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 18:12:09 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 14782
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                      Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20
                                                                                                                                                                                                      Data Ascii: tation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68
                                                                                                                                                                                                      Data Ascii: one to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim th
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e
                                                                                                                                                                                                      Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRAN
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 63 61 2c 4e 64 2c 7a 63 61 2c 4d 64 2c 51 64 2c 50 64 2c 52 64 2c 55 64 2c 59 64 2c 43 63 61 2c 44 63 61 2c 57 64 2c 45 63 61 2c 46 63 61 2c 5a 64 2c 48 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 42 63 61 2c 6a 65 2c 49 63 61 2c 66 62 2c 6b 65 2c 6c 65 2c 56 64 2c 58 64 2c 6e 65 2c 4b 63 61 2c 6f 65 2c 70 65 2c 71 65 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 4c 63 61 2c 79 65 2c 4d 63 61 2c 7a 65 2c 4e 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 46 65 2c 47 65 2c 48 65 2c 4f 63 61 2c 51 63 61 2c 4a 65 2c 52 63 61 2c 53 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 55 63 61 2c 56 63 61 2c 50 65 2c 5a 63 61 2c 62 64 61 2c 57 63 61 2c 61 64 61 2c 24 63 61 2c 59 63 61 2c 58 63 61 2c 63 64 61 2c 51
                                                                                                                                                                                                      Data Ascii: ca,Nd,zca,Md,Qd,Pd,Rd,Ud,Yd,Cca,Dca,Wd,Eca,Fca,Zd,Hca,$d,de,ee,fe,ae,ce,be,ie,Bca,je,Ica,fb,ke,le,Vd,Xd,ne,Kca,oe,pe,qe,ib,re,se,te,ue,ve,we,xe,Lca,ye,Mca,ze,Nca,Be,Ae,Ce,De,Fe,Ge,He,Oca,Qca,Je,Rca,Sca,Ke,Le,Oe,Uca,Vca,Pe,Zca,bda,Wca,ada,$ca,Yca,Xca,cda,Q
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 2c 55 67 61 2c 77 6b 2c 54 67 61 2c 75 6b 2c 74 6b 2c 79 6b 2c 58 67 61 2c 41 6b 2c 7a 6b 2c 46 6b 2c 47 6b 2c 4c 6b 2c 24 67 61 2c 4b 6b 2c 4f 6b 2c 61 68 61 2c 50 6b 2c 59 67 61 2c 64 68 61 2c 65 68 61 2c 66 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 67 68 61 2c 56 6b 2c 57 6b 2c 58 6b 2c 59 6b 2c 68 68 61 2c 5a 6b 2c 24 6b 2c 61 6c 2c 69 68 61 2c 6a 68 61 2c 62 6c 2c 6b 68 61 2c 52 6a 2c 6e 68 61 2c 6f 68 61 2c 70 68 61 2c 71 68 61 2c 6c 68 61 2c 63 6c 2c 64 6c 2c 65 6c 2c 66 6c 2c 73 68 61 2c 68 6c 2c 67 6c 2c 74 68 61 2c 75 68 61 2c 76 68 61 2c 6c 6c 2c 77 68 61 2c 6d 6c 2c 6e 6c 2c 78 68 61 2c 79 68 61 2c 6f 6c 2c 41 68 61 2c 70 6c 2c 7a 68 61 2c 42 68 61 2c 43 68 61 2c 44 68 61 2c 71 6c 2c 72 6c 2c 73 6c 2c 74 6c 2c 75 6c 2c 76 6c 2c 77 6c 2c 45 68 61 2c
                                                                                                                                                                                                      Data Ascii: ,Uga,wk,Tga,uk,tk,yk,Xga,Ak,zk,Fk,Gk,Lk,$ga,Kk,Ok,aha,Pk,Yga,dha,eha,fha,Sk,Tk,Uk,gha,Vk,Wk,Xk,Yk,hha,Zk,$k,al,iha,jha,bl,kha,Rj,nha,oha,pha,qha,lha,cl,dl,el,fl,sha,hl,gl,tha,uha,vha,ll,wha,ml,nl,xha,yha,ol,Aha,pl,zha,Bha,Cha,Dha,ql,rl,sl,tl,ul,vl,wl,Eha,
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 61 2c 76 70 2c 79 70 2c 4f 6c 61 2c 7a 70 2c 42 70 2c 43 70 2c 50 6c 61 2c 51 6c 61 2c 0a 52 6c 61 2c 4a 70 2c 53 6c 61 2c 54 6c 61 2c 53 70 2c 55 6c 61 2c 57 6c 61 2c 54 70 2c 58 6c 61 2c 59 6c 61 2c 64 6d 61 2c 24 6c 61 2c 57 70 2c 58 70 2c 59 70 2c 24 70 2c 61 71 2c 69 6d 61 2c 62 71 2c 63 71 2c 64 71 2c 6b 6d 61 2c 67 71 2c 6c 6d 61 2c 6d 6d 61 2c 68 71 2c 6f 6d 61 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 70 6d 61 2c 6e 71 2c 70 71 2c 71 71 2c 72 71 2c 73 71 2c 71 6d 61 2c 75 71 2c 76 71 2c 77 71 2c 78 71 2c 79 71 2c 7a 71 2c 72 6d 61 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 76 6d 61 2c 77 6d 61 2c 41 71 2c 78 6d 61 2c 48 71 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 49 71 2c 4b 71 2c 4c 71 2c 4d 71 2c 50 71 2c 51 71 2c 52 71 2c 43 6d 61 2c 55 71 2c 58 71 2c
                                                                                                                                                                                                      Data Ascii: a,vp,yp,Ola,zp,Bp,Cp,Pla,Qla,Rla,Jp,Sla,Tla,Sp,Ula,Wla,Tp,Xla,Yla,dma,$la,Wp,Xp,Yp,$p,aq,ima,bq,cq,dq,kma,gq,lma,mma,hq,oma,jq,kq,lq,mq,pma,nq,pq,qq,rq,sq,qma,uq,vq,wq,xq,yq,zq,rma,sma,tma,uma,vma,wma,Aq,xma,Hq,yma,zma,Ama,Iq,Kq,Lq,Mq,Pq,Qq,Rq,Cma,Uq,Xq,
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 69 77 2c 6a 77 2c 53 71 61 2c 6b 77 2c 6d 77 2c 54 71 61 2c 6f 77 2c 71 77 2c 72 77 2c 55 71 61 2c 56 71 61 2c 57 71 61 2c 74 77 2c 76 77 2c 58 71 61 2c 77 77 2c 78 77 2c 79 77 2c 5a 71 61 2c 7a 77 2c 24 71 61 2c 42 77 2c 45 77 2c 44 77 2c 43 77 2c 46 77 2c 47 77 2c 63 72 61 2c 69 72 61 2c 6b 72 61 2c 68 72 61 2c 67 72 61 2c 6a 72 61 2c 4a 77 2c 4d 77 2c 6d 72 61 2c 6c 72 61 2c 52 77 2c 53 77 2c 62 72 61 2c 76 72 61 2c 59 77 2c 75 72 61 2c 0a 79 72 61 2c 74 72 61 2c 49 77 2c 5a 77 2c 51 77 2c 57 77 2c 77 72 61 2c 4f 77 2c 65 72 61 2c 64 72 61 2c 66 72 61 2c 4c 77 2c 73 72 61 2c 63 78 2c 46 72 61 2c 45 72 61 2c 64 78 2c 48 72 61 2c 49 72 61 2c 4a 72 61 2c 66 78 2c 4b 72 61 2c 4c 72 61 2c 4d 72 61 2c 4f 72 61 2c 50 72 61 2c 69 78 2c 52 72 61 2c 6a 78 2c 53
                                                                                                                                                                                                      Data Ascii: iw,jw,Sqa,kw,mw,Tqa,ow,qw,rw,Uqa,Vqa,Wqa,tw,vw,Xqa,ww,xw,yw,Zqa,zw,$qa,Bw,Ew,Dw,Cw,Fw,Gw,cra,ira,kra,hra,gra,jra,Jw,Mw,mra,lra,Rw,Sw,bra,vra,Yw,ura,yra,tra,Iw,Zw,Qw,Ww,wra,Ow,era,dra,fra,Lw,sra,cx,Fra,Era,dx,Hra,Ira,Jra,fx,Kra,Lra,Mra,Ora,Pra,ix,Rra,jx,S
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 79 44 2c 7a 44 2c 41 44 2c 42 44 2c 43 44 2c 44 44 2c 45 44 2c 46 44 2c 47 44 2c 48 44 2c 4a 44 2c 4b 44 2c 78 76 61 2c 4c 44 2c 5a 2c 4d 44 2c 49 44 2c 4e 44 2c 4f 44 2c 50 44 2c 7a 76 61 2c 52 44 2c 42 76 61 2c 51 44 2c 43 76 61 2c 54 44 2c 44 76 61 2c 56 44 2c 53 44 2c 57 44 2c 58 44 2c 59 44 2c 24 44
                                                                                                                                                                                                      Data Ascii: AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,yD,zD,AD,BD,CD,DD,ED,FD,GD,HD,JD,KD,xva,LD,Z,MD,ID,ND,OD,PD,zva,RD,Bva,QD,Cva,TD,Dva,VD,SD,WD,XD,YD,$D
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 53 49 2c 48 79 61 2c 49 79 61 2c 54 49 2c 55 49 2c 4a 79 61 2c 56 49 2c 57 49 2c 59 49 2c 4b 79 61 2c 5a 49 2c 24 49 2c 61 4a 2c 4c 79 61 2c 62 4a 2c 4d 79 61 2c 63 4a 2c 4e 79 61 2c 64 4a 2c 4f 79 61 2c 50 79 61 2c 65 4a 2c 51 79 61 2c 52 79 61 2c 53 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 54 79 61 2c 55 79 61 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 56 79 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 57 79 61 2c 58 79 61 2c 71 4a 2c 59 79 61 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 5a 76 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 44 4a 2c 45 4a 2c 46 4a 2c 65 7a 61 2c 66 7a 61 2c 4d 4a 2c 4e 4a 2c 67 7a 61 2c 4f 4a 2c 56 4a 2c 51 4a 2c 6b 7a 61 2c 70 7a 61 2c
                                                                                                                                                                                                      Data Ascii: SI,Hya,Iya,TI,UI,Jya,VI,WI,YI,Kya,ZI,$I,aJ,Lya,bJ,Mya,cJ,Nya,dJ,Oya,Pya,eJ,Qya,Rya,Sya,fJ,gJ,hJ,iJ,jJ,Tya,Uya,kJ,lJ,mJ,Vya,nJ,oJ,pJ,Wya,Xya,qJ,Yya,rJ,sJ,tJ,uJ,Zva,Zya,$ya,aza,bza,cza,dza,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,DJ,EJ,FJ,eza,fza,MJ,NJ,gza,OJ,VJ,QJ,kza,pza,


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      91192.168.2.649831142.250.181.2264433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC641OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      92192.168.2.649833142.250.186.704433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC619OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                      Host: static.doubleclick.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                      Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Content-Length: 29
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 22:32:51 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=900
                                                                                                                                                                                                      Age: 41
                                                                                                                                                                                                      Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                      Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      93192.168.2.64983213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:31 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                      x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221831Z-1657d5bbd48q6t9vvmrkd293mg00000005eg00000000wyu2
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      94192.168.2.649835142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC764OUTGET /s/player/8579e400/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 120870
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 08:31:58 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 08:31:58 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 49594
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 4d 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 20 65 3d 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 6e 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 69 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 68 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 6a 73 62 3d
                                                                                                                                                                                                      Data Ascii: e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.nma(e)&&c.push(d)},a);return c},isb=function(a,b){hsb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},jsb=
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4e 67 28 61 29 7d 2c 70 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 46 6f 26 26 74 79 70 65 6f 66 20 61 2e 46 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 46 6f 28 29 3b 0a 69 66 28 21 61 2e 66 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 66 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                                                                                                                                                                                                      Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Ng(a)},psb=function(a){if(a.Fo&&typeof a.Fo=="function")return a.Fo();if(!a.fn||typeof a.fn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 76 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6e 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 7a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 47 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 41 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 76 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65
                                                                                                                                                                                                      Data Ascii: var a=h7();this.j=a;a.vk("/client_streamz/youtube/living_room/mdx/channel/error",g.nb("channel_type"))},zsb=function(a,b){a.j.Gm("/client_streamz/youtube/living_room/mdx/channel/error",b)},Asb=function(){var a=h7();this.j=a;a.vk("/client_streamz/youtube
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e
                                                                                                                                                                                                      Data Ascii: model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c
                                                                                                                                                                                                      Data Ascii: ,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 74 75 72 6e 20 67 2e 51 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 53 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 54 73 62 29 72 65 74 75 72 6e 20 54 73 62 3b 0a 76 61 72 20 61 3d 67 2e 6d 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 4e 73 62 28 29 2c 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70
                                                                                                                                                                                                      Data Ascii: turn g.Ql(a,function(d,e){return e==0?d:d.substring(c.length)})},Ssb=function(a){g.lt("yt-remote-connected-devices",a,86400)},q7=function(){if(Tsb)return Tsb;var a=g.mt("yt-remote-device-id");a||(a=Nsb(),g.lt("yt-remote-device-id",a,31536E3));for(var b=p
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 63 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 64 74 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                      Data Ascii: unction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},ctb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},dtb=functio
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 74 68 69 73 2e 47 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 67 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 7d 2c 6e 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 64 3d 67 2e 50 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 77 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 6e 74 62 28 61 29 29
                                                                                                                                                                                                      Data Ascii: this.G5,this);this.j=!1;this.B=0;this.C=this.wd=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.gj=b;this.C=null;this.j=!1;this.B=0;this.wd=null},ntb=function(a){a.wd=g.Pi(function(){a.wd=null;a.j&&!a.B&&(a.j=!1,ntb(a))
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 3b 0a 45 37 28 61 29 3b 61 2e 56 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 56 61 2c 22 74 22 2c 61 2e 51 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 76 74 62 3b 61 2e 6a 3d 79 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4b 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 49 35 29 3b 62 3d 61 2e 4b 61 3f 67 2e 59 67 28 61 2e 4b 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d
                                                                                                                                                                                                      Data Ascii: ;E7(a);a.Va=a.Z.clone();f7(a.Va,"t",a.Qb);a.N=0;var c=a.C.Oa;a.B=new vtb;a.j=ytb(a.C,c?b:null,!a.W);a.Ya>0&&(a.Ta=new x7((0,g.Xa)(a.KV,a,a.j),a.Ya));a.rb.listen(a.j,"readystatechange",a.I5);b=a.Ka?g.Yg(a.Ka):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      95192.168.2.649836142.250.185.1324433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC642OUTGET /js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js HTTP/1.1
                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                      Content-Length: 54669
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 19:06:54 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 19:06:54 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Age: 11498
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                      Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 61 74 65 50 6f 6c 69 63 79 28 4a 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 72 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 72 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 72 7d 29 2c 74 3d 32 32 3b 65 6c 73 65 20 69 66 28 74 3d 3d 33 39 29 72 65 74 75 72 6e 20 44 7d 7d 63 61 74 63 68 28 59 29 7b 69 66 28 45 3d 3d 35 35 29 74 68 72 6f 77 20 59 3b 45 3d 3d 4b 26 26 28 6c 3d 59 2c 74 3d 79 29 7d 7d 2c 4c 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 55 29 7b 72 65 74 75 72 6e 20 6d 2e 63 61 6c 6c 28 74 68 69 73 2c 55 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 55 2c 4b 29 7b 72 65 74 75 72 6e 28 4b 3d 41 28 32 31 2c 39 33 2c 33 33 2c 32 33 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 55 2e 65 76
                                                                                                                                                                                                      Data Ascii: atePolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.ev
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 39 33 29 3a 44 3d 3d 32 30 3f 44 3d 28 55 26 37 37 29 3d 3d 55 3f 31 36 3a 32 32 3a 44 3d 3d 33 39 26 26 28 44 3d 28 55 7c 35 36 29 3d 3d 55 3f 33 3a 39 33 29 7d 7d 2c 6c 4e 3d 66 75 6e 63 74 69 6f 6e 28 4b 2c 45 2c 55 2c 74 2c 42 2c 6d 2c 6c 2c 44 2c 48 2c 79 2c 59 2c 4c 29 7b 72 65 74 75 72 6e 28 28 55 2b 34 5e 32 34 29 3e 3d 55 26 26 55 2b 36 3e 3e 32 3c 55 26 26 28 4c 3d 28 6c 3d 74 5b 42 5d 3c 3c 32 34 2c 6d 3d 74 5b 2d 32 2a 7e 28 42 7c 31 29 2b 28 7e 42 5e 31 29 2b 28 7e 42 26 31 29 2b 28 42 7c 2d 32 29 5d 3c 3c 31 36 2c 2d 7e 28 6c 26 6d 29 2d 31 2b 28 6c 5e 6d 29 29 7c 74 5b 2d 32 2a 7e 28 42 7c 45 29 2b 28 42 26 2d 33 29 2b 28 7e 42 5e 45 29 2b 28 7e 42 7c 45 29 5d 3c 3c 38 7c 74 5b 28 42 7c 30 29 2b 4b 5d 29 2c 55 2d 31 29 3e 3e 33 3d 3d 31 26
                                                                                                                                                                                                      Data Ascii: 93):D==20?D=(U&77)==U?16:22:D==39&&(D=(U|56)==U?3:93)}},lN=function(K,E,U,t,B,m,l,D,H,y,Y,L){return((U+4^24)>=U&&U+6>>2<U&&(L=(l=t[B]<<24,m=t[-2*~(B|1)+(~B^1)+(~B&1)+(B|-2)]<<16,-~(l&m)-1+(l^m))|t[-2*~(B|E)+(B&-3)+(~B^E)+(~B|E)]<<8|t[(B|0)+K]),U-1)>>3==1&
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 61 79 28 42 29 3f 22 61 72 72 61 79 22 3a 6d 3a 22 6e 75 6c 6c 22 2c 79 3d 6c 3d 3d 74 7c 7c 6c 3d 3d 45 26 26 74 79 70 65 6f 66 20 42 2e 6c 65 6e 67 74 68 3d 3d 55 2c 59 3d 31 33 29 3a 59 3d 3d 39 38 26 26 28 72 58 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 3d 6e 65 77 20 75 4e 28 74 68 69 73 29 2c 74 68 69 73 2e 59 44 3d 74 68 69 73 2c 74 68 69 73 2e 66 64 3d 6e 75 6c 6c 2c 59 3d 38 35 29 7d 7d 2c 69 4e 3d 66 75 6e 63 74 69 6f 6e 28 4b 2c 45 2c 55 2c 74 2c 42 2c 6d 2c 6c 2c 44 2c 48 2c 79 29 7b 66 6f 72 28 48 3d 39 36 3b 48 21 3d 39 34 3b 29 69 66 28 48 3d 3d 35 29 44 2e 63 6c 61 73 73 4c 69 73 74 3f 44 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6c 29 3a 28 44 2e 63 6c 61 73 73 4c 69 73 74 3f 44 2e 63 6c 61 73 73 4c 69 73 74 2e 63
                                                                                                                                                                                                      Data Ascii: ay(B)?"array":m:"null",y=l==t||l==E&&typeof B.length==U,Y=13):Y==98&&(rX.call(this),this.o=new uN(this),this.YD=this,this.fd=null,Y=85)}},iN=function(K,E,U,t,B,m,l,D,H,y){for(H=96;H!=94;)if(H==5)D.classList?D.classList.remove(l):(D.classList?D.classList.c
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 73 65 6c 66 26 26 73 65 6c 66 2c 45 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 2c 55 29 3b 6d 3c 6c 2e 6c 65 6e 67 74 68 3b 2b 2b 6d 29 69 66 28 28 44 3d 6c 5b 6d 5d 29 26 26 44 5b 74 5d 3d 3d 4d 61 74 68 29 7b 48 3d 44 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 79 3d 36 31 7d 65 6c 73 65 20 69 66 28 79 3d 3d 36 38 29 48 3d 55 2e 63 6c 61 73 73 4c 69 73 74 3f 55 2e 63 6c 61 73 73 4c 69 73 74 3a 24 64 28 38 2c 45 2c 22 63 6c 61 73 73 22 2c 31 39 2c 55 29 2e 6d 61 74 63 68 28 2f 5c 5c 53 2b 2f 67 29 7c 7c 5b 5d 2c 79 3d 36 37 3b 65 6c 73 65 20 69 66 28 79 3d 3d 36 31 29 79 3d 28 4b 7c 33 29 3e 3e 34 3e 3d 31 26 26 28 4b
                                                                                                                                                                                                      Data Ascii: self&&self,E==typeof global&&global],U);m<l.length;++m)if((D=l[m])&&D[t]==Math){H=D;break a}throw Error("Cannot find global object");}y=61}else if(y==68)H=U.classList?U.classList:$d(8,E,"class",19,U).match(/\\S+/g)||[],y=67;else if(y==61)y=(K|3)>>4>=1&&(K
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 31 3b 65 6c 73 65 20 69 66 28 75 3d 3d 35 36 29 28 59 3d 79 2e 42 48 28 74 2c 4c 2c 6c 2c 44 29 29 26 26 46 6e 28 31 2c 36 34 2c 6e 75 6c 6c 2c 59 29 2c 75 3d 36 30 3b 65 6c 73 65 7b 69 66 28 75 3d 3d 32 32 29 72 65 74 75 72 6e 20 72 3b 75 3d 3d 32 38 3f 75 3d 28 4b 3e 3e 31 26 37 29 3e 3d 32 26 26 4b 2d 31 3c 31 37 3f 31 39 3a 36 30 3a 75 3d 3d 33 39 3f 75 3d 79 3f 35 36 3a 36 30 3a 75 3d 3d 36 36 3f 28 79 3d 59 64 28 33 2c 6d 29 2c 75 3d 33 39 29 3a 75 3d 3d 33 35 3f 28 4c 3d 78 64 28 33 34 2c 55 2c 42 29 3f 21 21 42 2e 63 61 70 74 75 72 65 3a 21 21 42 2c 44 3d 4a 55 28 33 37 2c 44 29 2c 75 3d 38 38 29 3a 75 3d 3d 38 35 3f 75 3d 32 38 3a 75 3d 3d 39 35 3f 75 3d 6d 3f 36 36 3a 36 30 3a 75 3d 3d 36 32 3f 28 6d 2e 6f 2e 72 65 6d 6f 76 65 28 53 74 72 69 6e
                                                                                                                                                                                                      Data Ascii: 1;else if(u==56)(Y=y.BH(t,L,l,D))&&Fn(1,64,null,Y),u=60;else{if(u==22)return r;u==28?u=(K>>1&7)>=2&&K-1<17?19:60:u==39?u=y?56:60:u==66?(y=Yd(3,m),u=39):u==35?(L=xd(34,U,B)?!!B.capture:!!B,D=JU(37,D),u=88):u==85?u=28:u==95?u=m?66:60:u==62?(m.o.remove(Strin
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 2c 79 29 7b 66 6f 72 28 79 3d 34 39 3b 79 21 3d 39 31 3b 29 69 66 28 79 3d 3d 38 39 29 79 3d 28 4b 26 39 38 29 3d 3d 4b 3f 34 37 3a 37 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 37 38 29 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6c 3d 76 6f 69 64 20 30 2c 74 3d 6e 62 28 45 2c 66 75 6e 63 74 69 6f 6e 28 59 2c 4c 29 7b 66 6f 72 28 4c 3d 39 34 3b 4c 21 3d 33 30 3b 29 4c 3d 3d 39 34 3f 4c 3d 44 3f 36 38 3a 33 30 3a 4c 3d 3d 36 38 26 26 28 55 26 26 5a 4c 28 55 29 2c 6c 3d 59 2c 44 28 29 2c 44 3d 76 6f 69 64 20 30 2c 4c 3d 33 30 29 7d 2c 21 21 55 29 2c 6d 3d 74 5b 31 5d 2c 42 3d 74 5b 30 5d 2c 48 3d 7b 68 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 4c 2c 72 2c 75 2c 4a 2c 63 2c 78 29 7b 66 6f 72 28 63 3d 34 38 3b 63 21 3d 38 31 3b 29 7b 69 66 28 63 3d 3d 38 38 29
                                                                                                                                                                                                      Data Ascii: ,y){for(y=49;y!=91;)if(y==89)y=(K&98)==K?47:76;else if(y==78)D=function(){},l=void 0,t=nb(E,function(Y,L){for(L=94;L!=30;)L==94?L=D?68:30:L==68&&(U&&ZL(U),l=Y,D(),D=void 0,L=30)},!!U),m=t[1],B=t[0],H={hot:function(Y,L,r,u,J,c,x){for(c=48;c!=81;){if(c==88)
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 6c 73 65 7b 69 66 28 75 3d 3d 38 35 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 65 76 65 6e 74 20 74 79 70 65 22 29 3b 69 66 28 75 3d 3d 34 30 29 42 2e 61 74 74 61 63 68 45 76 65 6e 74 28 24 64 28 38 2c 48 2e 74 6f 53 74 72 69 6e 67 28 29 2c 22 6f 6e 22 2c 31 32 29 2c 79 29 2c 75 3d 37 34 3b 65 6c 73 65 20 69 66 28 75 3d 3d 33 30 29 75 3d 55 3e 3e 32 26 37 3f 31 35 3a 32 31 3b 65 6c 73 65 7b 69 66 28 75 3d 3d 31 35 29 72 65 74 75 72 6e 20 4a 3b 75 3d 3d 32 39 3f 28 79 3d 63 24 28 36 29 2c 4c 2e 70 72 6f 78 79 3d 79 2c 79 2e 73 72 63 3d 42 2c 79 2e 6c 69 73 74 65 6e 65 72 3d 4c 2c 75 3d 39 38 29 3a 75 3d 3d 30 3f 75 3d 4c 2e 70 72 6f 78 79 3f 31 35 3a 32 39 3a 75 3d 3d 35 32 3f 28 42 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 79 29 2c 75
                                                                                                                                                                                                      Data Ascii: lse{if(u==85)throw Error("Invalid event type");if(u==40)B.attachEvent($d(8,H.toString(),"on",12),y),u=74;else if(u==30)u=U>>2&7?15:21;else{if(u==15)return J;u==29?(y=c$(6),L.proxy=y,y.src=B,y.listener=L,u=98):u==0?u=L.proxy?15:29:u==52?(B.addListener(y),u
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 33 31 29 42 3d 74 68 69 73 2e 74 79 70 65 3d 45 2e 74 79 70 65 2c 6d 3d 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 3a 6e 75 6c 6c 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 45 2e 74 61 72 67 65 74 7c 7c 45 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 2c 55 3d 45 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 44 3d 31 33 3b 65 6c 73 65 20 69 66 28 44 3d 3d 37 35 29 44 3d 28 4b 7c 32 29 3e 3e 34 3f 34 34 3a 36 37 3b 65 6c 73 65 20 69 66 28 44 3d 3d 33 39 29 44 3d 37 37 3b 65 6c 73 65 20 69 66 28 44 3d 3d 33 34 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 45 2e 6f 66 66 73 65 74
                                                                                                                                                                                                      Data Ascii: 31)B=this.type=E.type,m=E.changedTouches&&E.changedTouches.length?E.changedTouches[0]:null,this.target=E.target||E.srcElement,this.currentTarget=t,U=E.relatedTarget,D=13;else if(D==75)D=(K|2)>>4?44:67;else if(D==39)D=77;else if(D==34)this.offsetX=E.offset
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1390INData Raw: 72 67 65 74 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 62 75 74 74 6f 6e 3d 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 30 2c 74 68 69 73 2e 6b 65 79 3d 22 22 2c 74 68 69 73 2e 63 68 61 72 43 6f 64 65 3d 74 68 69 73 2e 6b 65 79 43 6f 64 65 3d 30 2c 74 68 69 73 2e 6d 65 74 61 4b 65 79 3d 74 68 69 73 2e 73 68 69 66 74 4b 65 79 3d 74 68 69 73 2e 61 6c 74 4b 65 79 3d 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 66 61 6c 73 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 6f
                                                                                                                                                                                                      Data Ascii: rget=this.currentTarget=this.target=null,this.button=this.screenY=this.screenX=this.clientY=this.clientX=this.offsetY=this.offsetX=0,this.key="",this.charCode=this.keyCode=0,this.metaKey=this.shiftKey=this.altKey=this.ctrlKey=false,this.state=null,this.po


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      96192.168.2.649838172.217.16.1934433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC729OUTGET /ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                      Host: yt3.ggpht.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                      Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: fife
                                                                                                                                                                                                      Content-Length: 1989
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                      ETag: "v1a"
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 06 06 08 08 08 08 06 07 08 08 08 08 08 09 08 08 06 07 0e 08 08 08 08 0b 0f 07 08 08 09 07 08 0a 12 08 08 08 08 07 0b 07 08 0a 09 08 13 0a 15 15 09 08 08 0f 0d 16 0d 0f 0a 14 09 08 01 03 04 04 06 05 06 0a 06 06 0a 14 0e 0a 0a 13 0e 12 0e 10 0d 0d 0f 0b 10 0f 12 12 0b 13 0d 12 0b 0f 0d 0f 0f 0f 0d 10 10 0d 12 12 11 10 0a 0d 0d 0d 0e 0d 13 0d 0f 12 0c 0f 10 0d 10 10 0a 0d 0d ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 08 09 07 06 05 04 ff c4 00 3b 10 00 02 02 01 02
                                                                                                                                                                                                      Data Ascii: JFIF*ExifII*1PicasaDD;
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC1173INData Raw: 72 3a 6f d3 86 a2 6b 54 0c 1b ce f1 b4 eb 9a 94 e1 98 33 8c c4 b6 88 13 33 95 d6 4c 34 98 ba 1c 06 9b 88 e5 a8 cf 9f 10 1e d1 ab f1 32 d0 92 5d 7f 4d 69 69 c1 61 24 33 68 da e4 28 cf 3c c6 4d d2 3a f4 a6 54 44 ac 95 63 3c cc c4 ba c8 7c b6 cb 3e 12 8b a8 5c de ac c3 a3 47 34 e8 39 8d 56 a9 c2 30 75 70 06 a3 46 1d d0 f2 d8 8a 94 9e 44 36 35 2f 6c c9 27 61 94 2f 2d c6 f0 69 7a 25 91 a7 be 93 16 a5 62 b5 7a 82 cd b3 ac ea b1 c7 2d b9 a0 4b 33 74 a0 8f 94 ac 48 d2 74 d4 32 c4 7e 41 e6 0a 73 da 91 a9 54 75 97 da 0c c0 b1 a7 29 8d 4a ed c2 bb 15 8c 67 68 6d 7b 18 f2 eb 5b d5 53 71 0d 0f 2d 12 e3 be 59 e6 79 ae ad e1 2b 8b 3e 39 e2 3d 36 9c 7a 56 8b 5a ae 9b 15 bb 48 c0 6a 12 d9 ad 19 6e a3 98 ac 5a b4 e9 d4 96 fc d0 f3 48 50 1e 99 20 11 c8 00 e1 c7 52 14 e9 39
                                                                                                                                                                                                      Data Ascii: r:okT33L42]Miia$3h(<M:TDc<|>\G49V0upFD65/l'a/-iz%bz-K3tHt2~AsTu)Jghm{[Sq-Yy+>9=6zVZHjnZHP R9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      97192.168.2.64983713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221832Z-1657d5bbd48q6t9vvmrkd293mg00000005e000000000zr18
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      98192.168.2.64983913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                      x-ms-request-id: 54e9c43f-c01e-000b-6df8-18e255000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221832Z-1657d5bbd48cpbzgkvtewk0wu000000005p000000000g489
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      99192.168.2.64984013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                      x-ms-request-id: f3313f5c-501e-0064-6097-191f54000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221832Z-1657d5bbd48gjrh9ymem1nvr1n00000000zg00000000ccxk
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      100192.168.2.64984113.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221832Z-1657d5bbd48sdh4cyzadbb374800000005h00000000023kx
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      101192.168.2.64984313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221832Z-1657d5bbd48q6t9vvmrkd293mg00000005gg00000000nbeq
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      102192.168.2.649842142.250.185.2144433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:32 UTC446OUTGET /vi_webp/LXmloXvYEik/sddefault.webp HTTP/1.1
                                                                                                                                                                                                      Host: i.ytimg.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 46312
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:33 GMT
                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 00:18:33 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=7200
                                                                                                                                                                                                      ETag: "1675953782"
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC767INData Raw: 52 49 46 46 e0 b4 00 00 57 45 42 50 56 50 38 20 d4 b4 00 00 70 69 02 9d 01 2a 80 02 e0 01 3e 6d 2e 93 47 24 22 21 a1 a9 17 ac c0 80 0d 89 65 6e 91 8f b7 29 5c 39 03 32 ce 03 6f 36 12 ad a9 34 f6 3c 81 fd 81 ea 03 34 cb 7c 68 55 f0 79 7e 63 9c c7 ea 54 81 b0 f5 f1 8c d0 fd c7 d5 83 e5 b7 a8 5f ea 9d 27 7d 57 7f 6b f4 6b fb 5f ea c5 ea 17 fb ff a8 07 f7 9e aa df 40 df 39 bf fe 3f ba 9f 16 9f e2 bf ee fe d0 7b 64 ea 8c 7c f3 c8 9f ce bf a0 ff 71 f9 67 e7 1f e6 5f 65 ff 2f fc 0f ef 27 c5 4f ee 59 0b f8 2f f3 bc c9 fb c0 9d 6f e6 bf 69 3c 71 f9 47 ff 57 f9 6f 60 ef 73 ff c5 f4 a2 fb ef fd 5f ed 3b d2 76 ff f7 9f fa 7f d8 7b 05 fb 67 f7 1f fa bf e3 3f cf 7b 88 7e 67 fe cf 45 bf 9e ff 83 ec 05 fd cf f7 2f d9 1f fd be 17 9f 91 ff bd ec 0d fd 7b fd 0f fe 7f f4 1f
                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8 pi*>m.G$"!en)\92o64<4|hUy~cT_'}Wkk_@9?{d|qg_e/'OY/oi<qGWo`s_;v{g?{~gE/{
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: 0a ab a0 8e c7 bb 53 23 42 c6 99 5b d6 25 9d 95 bd 4d 1c 52 ac d5 ed 8e 23 ec 90 7e e5 bd 05 dd d9 fc c9 25 2c 60 de d3 67 56 e2 d3 d5 58 be 72 0d d3 b0 e2 88 a1 ff 40 5d 0a 00 d3 b3 ff 7f 47 47 5f e1 58 f5 f3 eb 56 fb 2e 35 11 d2 61 f5 9b cb af d3 cf be 24 63 85 15 4d d6 a9 6a 4e 08 0f 14 b5 ef 9f 35 b3 7d 3a 46 59 c3 60 62 51 d1 0c 17 87 1a 82 dc d3 cc c7 3b 62 d2 d2 8c ce 0c 22 11 4b a2 7b 49 1b fc 66 74 e9 ac 00 cd 4f 3f 38 5d 5f 5c ec 02 37 f1 f6 94 02 41 d5 63 d5 91 0b 17 70 4f 64 b9 1b be cf 68 2c 22 12 75 86 68 7a bd f5 45 b3 13 1d 83 b4 5b eb 1e 62 9c 14 17 3a a4 33 ac 69 0d 36 10 11 33 d3 13 f7 30 f2 95 8e 26 08 c6 8f 6d 67 a3 3d 7b a0 57 7b 04 17 be a3 56 88 78 9b f6 13 a6 42 38 81 53 41 7d 2d 88 cf c9 73 3d ca db 0b d2 53 8d c9 fb 59 49 e6 b8
                                                                                                                                                                                                      Data Ascii: S#B[%MR#~%,`gVXr@]GG_XV.5a$cMjN5}:FY`bQ;b"K{IftO?8]_\7AcpOdh,"uhzE[b:3i630&mg={W{VxB8SA}-s=SYI
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: ea 60 20 13 3f 24 d9 ca 9b 9c ab d5 88 e4 75 d2 88 1e a4 2a 9c 89 fb 38 83 b6 c7 0a 44 68 a4 19 28 d4 48 e6 ab 26 e6 6b f7 cd 67 ac f7 c4 a6 21 1f 3c c0 51 a1 a2 90 80 1c f3 05 32 3d fe 02 dd 73 ed 20 11 bb d1 a3 f7 e1 7b f3 8f 29 3a cc 12 6e 75 e4 ec fb b2 db 9c 8a fe cc e8 64 10 0d f6 63 f8 72 05 df 02 60 97 06 84 0d 49 1f 63 da 5c a6 b6 5f f7 12 d5 36 69 17 3d 06 8a 0e 97 73 aa fb 12 08 51 fa ad 21 39 d4 a3 2e 15 91 ee f5 b3 a7 5c b0 18 79 4c 35 3e 43 40 a5 1c 1b 67 cb c4 e1 54 4a 44 3b 95 83 34 99 00 1c d3 22 68 2b f5 15 7d 8c 40 40 64 c5 1c d6 1c b2 7b b4 6e 0f ca 05 07 38 f4 e9 85 73 23 f3 1b 27 9a 1d a9 c7 c9 72 76 68 57 41 a6 dc 1a 8c ce 85 0c c1 ee ab 81 3c e3 04 c2 ee 4c 56 33 b2 bc 4e 24 16 b1 cb ea e2 7a 04 1e 31 88 84 d6 59 6c f8 5c 35 21 7e
                                                                                                                                                                                                      Data Ascii: ` ?$u*8Dh(H&kg!<Q2=s {):nudcr`Ic\_6i=sQ!9.\yL5>C@gTJD;4"h+}@@d{n8s#'rvhWA<LV3N$z1Yl\5!~
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: a4 09 a6 af 37 7b 75 15 25 19 46 50 8d a4 9b 36 0a 6d c9 2b 89 95 d2 02 d1 5b 57 06 64 bd b0 13 10 79 35 dc 10 0d c6 72 d0 57 e2 07 f7 68 81 2a 92 10 c2 61 90 88 09 3d e9 e4 11 3a a7 57 35 fa ac 0e a2 c5 0f 9f 99 00 54 dd d3 ff 34 19 f0 2e 6b bc cd c7 99 d7 3b 6c b9 31 eb e0 f8 93 cd 35 d9 a3 ed 90 67 94 c4 cf bf 3c ac 46 ef e5 ba 7d 7a e4 0f fe b9 1d 5e 30 86 1c 9d 5d 76 d8 8c bf 78 a4 65 04 2d 52 30 a4 eb 0a 8a a0 0f 10 70 32 85 4e 7b c5 ed 2d 6a 0c 80 40 9b f0 b4 c6 8f 02 47 ba 27 b6 3c 52 57 39 c0 01 6c ef 7c 6b 40 af fe 22 c1 0a 04 1c cf 82 59 30 ac 1b f3 51 62 19 37 86 93 2f 14 42 03 67 10 e7 72 36 40 8a a4 ea eb a5 fa e7 21 5c 6a 21 14 9b e5 2c cd cc ef da 1e b9 12 42 0e 0e b3 91 36 7d 99 75 0c 61 ef 6e 84 21 26 9d 2a f1 0b a3 c4 2a 23 56 e3 f6 ca
                                                                                                                                                                                                      Data Ascii: 7{u%FP6m+[Wdy5rWh*a=:W5T4.k;l15g<F}z^0]vxe-R0p2N{-j@G'<RW9l|k@"Y0Qb7/Bgr6@!\j!,B6}uan!&**#V
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: 3b d2 06 ce f4 81 b3 bd 20 6c ef 48 1b 3b d2 06 ce f4 81 b3 bd 20 6c ef 48 1b 3b d2 06 c8 00 00 fe f8 a4 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 53 9e f9 34 c2 7b 8a 17 71 9b 7e 2e 5f 01 14 dd 38 58 04 e6 0a fa 45 ec f0 fe be ec bd 88 5d 86 48 a5 8a 01 6f a4 cf f4 2f f3 8b e7 ca c4 84 df b2 cc 68 33 b1 9b 4e e0 51 92 5f 08 9d fb 6e 0e f0 20 e4 92 1b aa cd ac b6 84 2a 6e 2b 8c 99 f3 a0 44 10 bd 31 a4 70 b7 ab 05 ea e4 7c 54 cf 61 28 72 c4 40 25 e7 50 40 7a e0 75 9c ab b3 9e b2 04 c8 17 40 ad 9f 4d 9d cf 1c af d7 4e f6 4c 55 9e ed 6f 91 39 34 14 c1 d7 1d 9e 02 ac ee 16 07 25 12 52 7a 0f 7c 31 76 a8 b7 1c d2 b9 b0 5f 64 e7 25 66 8a 7a df f8 46 4f 59 9a 4d 80 04 b6 a1 ce e8 d2 a2 46 42 fe 8a b4 29 d0 ca 7c
                                                                                                                                                                                                      Data Ascii: ; lH; lH;`S4{q~._8XE]Ho/h3NQ_n *n+D1p|Ta(r@%P@zu@MNLUo94%Rz|1v_d%fzFOYMFB)|
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: ab 10 c4 3d 7b 8b bf 63 50 bf 73 f4 19 9a d9 1a d2 a8 44 fe a9 99 0d 14 ff 11 64 5e 19 65 7d f8 9d b9 4a 67 fa f1 07 8b 7c b3 c0 89 73 9f fe e6 d3 73 b6 81 04 56 e8 b6 99 f0 86 48 58 e8 7c 04 40 fc d4 62 f3 4f 77 31 64 39 7a 0e e2 3f 86 f3 8a 3e 21 62 84 45 35 55 48 61 b1 61 45 ac f2 f6 df a4 a8 dd 89 65 1e 79 34 c5 06 76 ae 1e 06 e1 dc 15 f9 da 95 94 03 61 03 72 f5 88 08 ab e6 4e 35 a4 22 2d b7 67 fd 15 52 d4 ab 58 f6 73 b7 95 d9 78 38 b6 b6 ed 80 68 a0 9c 81 5f 8f 99 84 4a 37 cb 14 a3 24 e2 4d 29 f7 9a c6 b9 8f 8f 50 10 af bc 27 2f f6 8f 76 74 89 19 cd 33 13 b5 d6 b1 c6 47 db d9 a0 4d af 83 49 96 c2 e3 62 bc 41 18 52 0b 87 57 8e 73 7d 27 25 96 43 13 22 39 ad 6b a1 66 14 e2 52 f6 e1 50 9a 30 e5 8e 8a da 79 ae bb 3b 53 4e 59 6e 84 3c 6b 66 21 f5 a7 55 e4
                                                                                                                                                                                                      Data Ascii: ={cPsDd^e}Jg|ssVHX|@bOw1d9z?>!bE5UHaaEey4varN5"-gRXsx8h_J7$M)P'/vt3GMIbARWs}'%C"9kfRP0y;SNYn<kf!U
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: 6f ff af dd 49 71 99 f4 94 6d d6 39 d2 44 00 9b c4 f1 f4 b7 e9 6c 7d 20 1b a9 5e 51 a6 99 4b 64 52 5d 22 5e 33 71 56 34 36 07 3a 9c 72 aa 69 e0 9a 27 55 48 4e 60 05 6e 3a 87 9c 1f 94 cd 20 c1 59 a3 50 de 25 db c9 9a 66 17 ed 68 3f 3f ed b3 8e 16 80 6c db 1e 92 19 bb 88 c8 17 13 59 0c fd 9f da 5d 3d 3a 4b fc 05 49 17 f2 e5 7e 90 a6 6e 31 42 9d d9 43 55 7e 9e 08 f1 22 1e c0 a8 98 fb 4c 76 cf d9 90 bb f3 66 87 a3 09 9e 02 5b 1e f9 7c fe ab 27 90 dd f8 f1 d3 45 53 5c d5 d9 9a 38 e1 18 f2 13 83 c9 14 d4 58 46 5e a5 5a 8d 8e b3 4f 71 a2 a4 e7 05 b7 2e 46 0b 5a 68 34 db 10 85 cd ee 44 7c 31 41 78 ee 00 0d f4 6d d0 ef d3 d0 0b 54 7f 7b 2f ac a0 0f 73 e6 be 62 ac f5 af 6d a5 1e d0 91 f1 f7 88 00 59 94 b6 6e 7e b7 c9 c0 1c 60 0c 56 04 04 93 78 d4 55 84 5f a6 7c 33
                                                                                                                                                                                                      Data Ascii: oIqm9Dl} ^QKdR]"^3qV46:ri'UHN`n: YP%fh??lY]=:KI~n1BCU~"Lvf[|'ES\8XF^ZOq.FZh4D|1AxmT{/sbmYn~`VxU_|3
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: 99 81 d4 a3 ec 40 85 72 4e 54 64 36 ac 7c 3e 3d 28 d2 3b 39 9d 56 ef fc 05 72 39 85 bf 15 f3 18 d4 75 45 8a cb 40 3b 90 57 71 a6 96 24 cd 59 1b 5a 04 89 0e 62 a6 c8 46 28 47 f1 1b 0c dc 6c 41 d0 a7 2d a1 39 4f ef 9b 02 3c 4a 0c 0f 4d 0d 5f 21 76 bc 63 0a 7f 44 10 8c e1 c8 0e 88 bd fe 2a 72 53 14 ec 4f b0 27 59 bd e4 34 df 93 8a 4e 9c 53 b7 cb 0c 0b 76 46 f6 ee 26 c6 af 3e 96 bd f5 19 69 13 9b a0 00 e2 4c 08 24 74 33 aa c5 8c 4b ab 26 72 53 a0 91 11 c9 3f d0 19 6d 73 10 a8 da c3 cc df 5b 0c 1f c9 3b a0 f3 39 4c 45 bc 88 b3 30 49 17 41 4f 25 86 ec ad 8a 5e ec ce fd f7 72 c1 09 68 2f 7d 97 aa ba c6 d5 f3 26 6e 94 ca 6a 7f 4e 4c 2a bc cd 78 8b 5d 4e 62 d4 51 99 be e7 2e 40 c3 a1 9a e5 0c 01 00 c2 e7 e2 a8 cf 48 4e 56 64 d4 bd aa a6 07 c9 5d 75 d4 5e 6f 31 33
                                                                                                                                                                                                      Data Ascii: @rNTd6|>=(;9Vr9uE@;Wq$YZbF(GlA-9O<JM_!vcD*rSO'Y4NSvF&>iL$t3K&rS?ms[;9LE0IAO%^rh/}&njNL*x]NbQ.@HNVd]u^o13
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: d2 25 66 7f 0f 09 88 f6 0f a6 87 1f 6b 17 15 95 cf f3 f2 d4 4d c8 3d eb bc b7 c5 29 2b a5 42 55 e2 10 64 19 23 1a fb 35 75 97 b3 46 7a 28 9d f3 16 6f cf 03 b6 3d b5 d2 54 0c 4c 28 45 bf d9 b1 ea de 49 c8 06 6d e6 3c 32 91 0c 9e 1d c5 c2 20 91 2e ec b6 dd f2 49 52 f1 c0 c2 30 c6 ce ff ec 42 80 2d b2 b1 11 7b f9 56 20 6d 1a 19 b0 57 73 94 68 46 62 0a 8b 32 13 6e f0 9e fd ad 1a 82 d7 a2 12 80 5a c2 5f 6c fe 9a e4 7b 18 df 7d 62 75 fd 9d f3 cd 8a fa 0f ab 1d 72 47 65 7a f8 ca 41 b2 4e aa dc f6 8e ae 0b d3 d5 9a 89 6f 8e 43 bb 82 95 a2 57 de 11 f6 52 1f 97 6b 53 c3 0e 14 81 2a 63 48 c2 6d 2d 4b fa 87 90 90 f9 d8 1d f6 9c 5b 73 41 85 f9 8f 89 76 89 91 da 71 92 d7 18 9b 66 22 d6 44 13 fd 61 a1 bd e2 b6 57 9d 76 50 54 83 a4 fa 7e 01 91 a6 59 ae 0d 64 15 43 97 45
                                                                                                                                                                                                      Data Ascii: %fkM=)+BUd#5uFz(o=TL(EIm<2 .IR0B-{V mWshFb2nZ_l{}burGezANoCWRkS*cHm-K[sAvqf"DaWvPT~YdCE
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC1390INData Raw: 43 80 e1 49 16 76 f0 a4 96 5f 0b d1 7e 2e b3 69 98 4a 74 42 d3 cd cd cb da e4 a2 05 dc 59 0d 60 72 c4 84 b2 25 4e fd 4d 35 28 b3 04 4e b7 95 38 b9 66 de 05 1a 69 0e 9e af 1e fa 2d 27 e1 14 f1 3c 50 b0 e7 bb 17 10 f5 f4 e7 2f 11 7f 9f 9f 98 09 e5 5f 82 db bb 39 06 64 b9 68 42 3f 21 31 95 9b 7e d8 ac ce 26 ed c7 df 03 9e 6c 98 52 65 b7 c0 3b 0f 2b 70 98 f5 d3 94 fd 02 47 a4 b0 66 b6 75 9b 82 81 09 41 e2 d1 b0 8f 38 51 55 b0 7d 32 d4 7a b1 3e b1 02 90 58 da 3d 2f 0c cb 6f 3d b8 c6 2f 0c 23 97 0b 77 4f 43 23 aa 38 38 56 e6 f2 7c fc 05 02 d1 ff 3b 88 59 53 a2 96 30 3a 2f bd 0e 18 99 12 ad 86 f7 a5 ee db b6 f6 26 62 2e c2 7d 53 08 ef a8 db 92 e3 1a 90 a8 46 2f 30 29 e2 b8 11 51 41 e9 29 c1 6d 5b 6b b2 ed 9d c5 95 21 8b 80 23 e5 14 33 cb 65 23 18 94 cf 74 9b ab
                                                                                                                                                                                                      Data Ascii: CIv_~.iJtBY`r%NM5(N8fi-'<P/_9dhB?!1~&lRe;+pGfuA8QU}2z>X=/o=/#wOC#88V|;YS0:/&b.}SF/0)QA)m[k!#3e#t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      103192.168.2.649846142.250.181.2264433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC650OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:33 GMT
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 77 68 77 61 69 51 58 2d 43 34 7a 63 64 70 6c 71 71 45 32 66 42 55 4b 32 32 41 68 64 43 63 43 61 30 4d 51 35 76 4d 69 77 73 37 6d 68 72 4b 66 32 54 34 37 30 6f 64 53 52 54 4d 44 58 4e 43 6f 41 63 33 68 70 6b 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 64)]}'{"id":"ANyPxKowhwaiQX-C4zcdplqqE2fBUK22AhdCcCa0MQ5vMiws7mhrKf2T470odSRTMDXNCoAc3hpk","type":4}
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      104192.168.2.649847142.250.185.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:34 GMT
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      105192.168.2.649848142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC792OUTGET /generate_204?3Zj8sw HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:34 GMT
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      106192.168.2.64984413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:33 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221833Z-1657d5bbd4824mj9d6vp65b6n400000005w0000000003k0v
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      107192.168.2.64985013.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:34 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                      x-ms-request-id: 8f652f06-001e-0028-6f74-19c49f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221834Z-1657d5bbd48brl8we3nu8cxwgn00000005y000000000a3k4
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      108192.168.2.64985113.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:33 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                      x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221833Z-1657d5bbd48xsz2nuzq4vfrzg800000005d000000000nwu1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      109192.168.2.64984913.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:34 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                      x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221834Z-1657d5bbd4824mj9d6vp65b6n400000005v0000000007pdb
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      110192.168.2.64985213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:34 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                      x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221834Z-1657d5bbd48xlwdx82gahegw4000000005u000000000a9uy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      111192.168.2.649859142.250.74.1964433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC467OUTGET /js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js HTTP/1.1
                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                      Content-Length: 54669
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 08:12:35 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 08:12:35 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Age: 50760
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                      Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 61 74 65 50 6f 6c 69 63 79 28 4a 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 72 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 72 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 72 7d 29 2c 74 3d 32 32 3b 65 6c 73 65 20 69 66 28 74 3d 3d 33 39 29 72 65 74 75 72 6e 20 44 7d 7d 63 61 74 63 68 28 59 29 7b 69 66 28 45 3d 3d 35 35 29 74 68 72 6f 77 20 59 3b 45 3d 3d 4b 26 26 28 6c 3d 59 2c 74 3d 79 29 7d 7d 2c 4c 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 55 29 7b 72 65 74 75 72 6e 20 6d 2e 63 61 6c 6c 28 74 68 69 73 2c 55 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 55 2c 4b 29 7b 72 65 74 75 72 6e 28 4b 3d 41 28 32 31 2c 39 33 2c 33 33 2c 32 33 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 55 2e 65 76
                                                                                                                                                                                                      Data Ascii: atePolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.ev
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 39 33 29 3a 44 3d 3d 32 30 3f 44 3d 28 55 26 37 37 29 3d 3d 55 3f 31 36 3a 32 32 3a 44 3d 3d 33 39 26 26 28 44 3d 28 55 7c 35 36 29 3d 3d 55 3f 33 3a 39 33 29 7d 7d 2c 6c 4e 3d 66 75 6e 63 74 69 6f 6e 28 4b 2c 45 2c 55 2c 74 2c 42 2c 6d 2c 6c 2c 44 2c 48 2c 79 2c 59 2c 4c 29 7b 72 65 74 75 72 6e 28 28 55 2b 34 5e 32 34 29 3e 3d 55 26 26 55 2b 36 3e 3e 32 3c 55 26 26 28 4c 3d 28 6c 3d 74 5b 42 5d 3c 3c 32 34 2c 6d 3d 74 5b 2d 32 2a 7e 28 42 7c 31 29 2b 28 7e 42 5e 31 29 2b 28 7e 42 26 31 29 2b 28 42 7c 2d 32 29 5d 3c 3c 31 36 2c 2d 7e 28 6c 26 6d 29 2d 31 2b 28 6c 5e 6d 29 29 7c 74 5b 2d 32 2a 7e 28 42 7c 45 29 2b 28 42 26 2d 33 29 2b 28 7e 42 5e 45 29 2b 28 7e 42 7c 45 29 5d 3c 3c 38 7c 74 5b 28 42 7c 30 29 2b 4b 5d 29 2c 55 2d 31 29 3e 3e 33 3d 3d 31 26
                                                                                                                                                                                                      Data Ascii: 93):D==20?D=(U&77)==U?16:22:D==39&&(D=(U|56)==U?3:93)}},lN=function(K,E,U,t,B,m,l,D,H,y,Y,L){return((U+4^24)>=U&&U+6>>2<U&&(L=(l=t[B]<<24,m=t[-2*~(B|1)+(~B^1)+(~B&1)+(B|-2)]<<16,-~(l&m)-1+(l^m))|t[-2*~(B|E)+(B&-3)+(~B^E)+(~B|E)]<<8|t[(B|0)+K]),U-1)>>3==1&
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 61 79 28 42 29 3f 22 61 72 72 61 79 22 3a 6d 3a 22 6e 75 6c 6c 22 2c 79 3d 6c 3d 3d 74 7c 7c 6c 3d 3d 45 26 26 74 79 70 65 6f 66 20 42 2e 6c 65 6e 67 74 68 3d 3d 55 2c 59 3d 31 33 29 3a 59 3d 3d 39 38 26 26 28 72 58 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 3d 6e 65 77 20 75 4e 28 74 68 69 73 29 2c 74 68 69 73 2e 59 44 3d 74 68 69 73 2c 74 68 69 73 2e 66 64 3d 6e 75 6c 6c 2c 59 3d 38 35 29 7d 7d 2c 69 4e 3d 66 75 6e 63 74 69 6f 6e 28 4b 2c 45 2c 55 2c 74 2c 42 2c 6d 2c 6c 2c 44 2c 48 2c 79 29 7b 66 6f 72 28 48 3d 39 36 3b 48 21 3d 39 34 3b 29 69 66 28 48 3d 3d 35 29 44 2e 63 6c 61 73 73 4c 69 73 74 3f 44 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6c 29 3a 28 44 2e 63 6c 61 73 73 4c 69 73 74 3f 44 2e 63 6c 61 73 73 4c 69 73 74 2e 63
                                                                                                                                                                                                      Data Ascii: ay(B)?"array":m:"null",y=l==t||l==E&&typeof B.length==U,Y=13):Y==98&&(rX.call(this),this.o=new uN(this),this.YD=this,this.fd=null,Y=85)}},iN=function(K,E,U,t,B,m,l,D,H,y){for(H=96;H!=94;)if(H==5)D.classList?D.classList.remove(l):(D.classList?D.classList.c
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 73 65 6c 66 26 26 73 65 6c 66 2c 45 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 2c 55 29 3b 6d 3c 6c 2e 6c 65 6e 67 74 68 3b 2b 2b 6d 29 69 66 28 28 44 3d 6c 5b 6d 5d 29 26 26 44 5b 74 5d 3d 3d 4d 61 74 68 29 7b 48 3d 44 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 79 3d 36 31 7d 65 6c 73 65 20 69 66 28 79 3d 3d 36 38 29 48 3d 55 2e 63 6c 61 73 73 4c 69 73 74 3f 55 2e 63 6c 61 73 73 4c 69 73 74 3a 24 64 28 38 2c 45 2c 22 63 6c 61 73 73 22 2c 31 39 2c 55 29 2e 6d 61 74 63 68 28 2f 5c 5c 53 2b 2f 67 29 7c 7c 5b 5d 2c 79 3d 36 37 3b 65 6c 73 65 20 69 66 28 79 3d 3d 36 31 29 79 3d 28 4b 7c 33 29 3e 3e 34 3e 3d 31 26 26 28 4b
                                                                                                                                                                                                      Data Ascii: self&&self,E==typeof global&&global],U);m<l.length;++m)if((D=l[m])&&D[t]==Math){H=D;break a}throw Error("Cannot find global object");}y=61}else if(y==68)H=U.classList?U.classList:$d(8,E,"class",19,U).match(/\\S+/g)||[],y=67;else if(y==61)y=(K|3)>>4>=1&&(K
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 31 3b 65 6c 73 65 20 69 66 28 75 3d 3d 35 36 29 28 59 3d 79 2e 42 48 28 74 2c 4c 2c 6c 2c 44 29 29 26 26 46 6e 28 31 2c 36 34 2c 6e 75 6c 6c 2c 59 29 2c 75 3d 36 30 3b 65 6c 73 65 7b 69 66 28 75 3d 3d 32 32 29 72 65 74 75 72 6e 20 72 3b 75 3d 3d 32 38 3f 75 3d 28 4b 3e 3e 31 26 37 29 3e 3d 32 26 26 4b 2d 31 3c 31 37 3f 31 39 3a 36 30 3a 75 3d 3d 33 39 3f 75 3d 79 3f 35 36 3a 36 30 3a 75 3d 3d 36 36 3f 28 79 3d 59 64 28 33 2c 6d 29 2c 75 3d 33 39 29 3a 75 3d 3d 33 35 3f 28 4c 3d 78 64 28 33 34 2c 55 2c 42 29 3f 21 21 42 2e 63 61 70 74 75 72 65 3a 21 21 42 2c 44 3d 4a 55 28 33 37 2c 44 29 2c 75 3d 38 38 29 3a 75 3d 3d 38 35 3f 75 3d 32 38 3a 75 3d 3d 39 35 3f 75 3d 6d 3f 36 36 3a 36 30 3a 75 3d 3d 36 32 3f 28 6d 2e 6f 2e 72 65 6d 6f 76 65 28 53 74 72 69 6e
                                                                                                                                                                                                      Data Ascii: 1;else if(u==56)(Y=y.BH(t,L,l,D))&&Fn(1,64,null,Y),u=60;else{if(u==22)return r;u==28?u=(K>>1&7)>=2&&K-1<17?19:60:u==39?u=y?56:60:u==66?(y=Yd(3,m),u=39):u==35?(L=xd(34,U,B)?!!B.capture:!!B,D=JU(37,D),u=88):u==85?u=28:u==95?u=m?66:60:u==62?(m.o.remove(Strin
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 2c 79 29 7b 66 6f 72 28 79 3d 34 39 3b 79 21 3d 39 31 3b 29 69 66 28 79 3d 3d 38 39 29 79 3d 28 4b 26 39 38 29 3d 3d 4b 3f 34 37 3a 37 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 37 38 29 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6c 3d 76 6f 69 64 20 30 2c 74 3d 6e 62 28 45 2c 66 75 6e 63 74 69 6f 6e 28 59 2c 4c 29 7b 66 6f 72 28 4c 3d 39 34 3b 4c 21 3d 33 30 3b 29 4c 3d 3d 39 34 3f 4c 3d 44 3f 36 38 3a 33 30 3a 4c 3d 3d 36 38 26 26 28 55 26 26 5a 4c 28 55 29 2c 6c 3d 59 2c 44 28 29 2c 44 3d 76 6f 69 64 20 30 2c 4c 3d 33 30 29 7d 2c 21 21 55 29 2c 6d 3d 74 5b 31 5d 2c 42 3d 74 5b 30 5d 2c 48 3d 7b 68 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 59 2c 4c 2c 72 2c 75 2c 4a 2c 63 2c 78 29 7b 66 6f 72 28 63 3d 34 38 3b 63 21 3d 38 31 3b 29 7b 69 66 28 63 3d 3d 38 38 29
                                                                                                                                                                                                      Data Ascii: ,y){for(y=49;y!=91;)if(y==89)y=(K&98)==K?47:76;else if(y==78)D=function(){},l=void 0,t=nb(E,function(Y,L){for(L=94;L!=30;)L==94?L=D?68:30:L==68&&(U&&ZL(U),l=Y,D(),D=void 0,L=30)},!!U),m=t[1],B=t[0],H={hot:function(Y,L,r,u,J,c,x){for(c=48;c!=81;){if(c==88)
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 6c 73 65 7b 69 66 28 75 3d 3d 38 35 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 65 76 65 6e 74 20 74 79 70 65 22 29 3b 69 66 28 75 3d 3d 34 30 29 42 2e 61 74 74 61 63 68 45 76 65 6e 74 28 24 64 28 38 2c 48 2e 74 6f 53 74 72 69 6e 67 28 29 2c 22 6f 6e 22 2c 31 32 29 2c 79 29 2c 75 3d 37 34 3b 65 6c 73 65 20 69 66 28 75 3d 3d 33 30 29 75 3d 55 3e 3e 32 26 37 3f 31 35 3a 32 31 3b 65 6c 73 65 7b 69 66 28 75 3d 3d 31 35 29 72 65 74 75 72 6e 20 4a 3b 75 3d 3d 32 39 3f 28 79 3d 63 24 28 36 29 2c 4c 2e 70 72 6f 78 79 3d 79 2c 79 2e 73 72 63 3d 42 2c 79 2e 6c 69 73 74 65 6e 65 72 3d 4c 2c 75 3d 39 38 29 3a 75 3d 3d 30 3f 75 3d 4c 2e 70 72 6f 78 79 3f 31 35 3a 32 39 3a 75 3d 3d 35 32 3f 28 42 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 79 29 2c 75
                                                                                                                                                                                                      Data Ascii: lse{if(u==85)throw Error("Invalid event type");if(u==40)B.attachEvent($d(8,H.toString(),"on",12),y),u=74;else if(u==30)u=U>>2&7?15:21;else{if(u==15)return J;u==29?(y=c$(6),L.proxy=y,y.src=B,y.listener=L,u=98):u==0?u=L.proxy?15:29:u==52?(B.addListener(y),u
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 33 31 29 42 3d 74 68 69 73 2e 74 79 70 65 3d 45 2e 74 79 70 65 2c 6d 3d 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 45 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 3a 6e 75 6c 6c 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 45 2e 74 61 72 67 65 74 7c 7c 45 2e 73 72 63 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 2c 55 3d 45 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 44 3d 31 33 3b 65 6c 73 65 20 69 66 28 44 3d 3d 37 35 29 44 3d 28 4b 7c 32 29 3e 3e 34 3f 34 34 3a 36 37 3b 65 6c 73 65 20 69 66 28 44 3d 3d 33 39 29 44 3d 37 37 3b 65 6c 73 65 20 69 66 28 44 3d 3d 33 34 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 45 2e 6f 66 66 73 65 74
                                                                                                                                                                                                      Data Ascii: 31)B=this.type=E.type,m=E.changedTouches&&E.changedTouches.length?E.changedTouches[0]:null,this.target=E.target||E.srcElement,this.currentTarget=t,U=E.relatedTarget,D=13;else if(D==75)D=(K|2)>>4?44:67;else if(D==39)D=77;else if(D==34)this.offsetX=E.offset
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 72 67 65 74 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 62 75 74 74 6f 6e 3d 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 30 2c 74 68 69 73 2e 6b 65 79 3d 22 22 2c 74 68 69 73 2e 63 68 61 72 43 6f 64 65 3d 74 68 69 73 2e 6b 65 79 43 6f 64 65 3d 30 2c 74 68 69 73 2e 6d 65 74 61 4b 65 79 3d 74 68 69 73 2e 73 68 69 66 74 4b 65 79 3d 74 68 69 73 2e 61 6c 74 4b 65 79 3d 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 66 61 6c 73 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 6f
                                                                                                                                                                                                      Data Ascii: rget=this.currentTarget=this.target=null,this.button=this.screenY=this.screenX=this.clientY=this.clientX=this.offsetY=this.offsetX=0,this.key="",this.charCode=this.keyCode=0,this.metaKey=this.shiftKey=this.altKey=this.ctrlKey=false,this.state=null,this.po


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      112192.168.2.649857142.250.186.1024433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC444OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                      Host: static.doubleclick.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                      Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Content-Length: 29
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 22:32:51 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=900
                                                                                                                                                                                                      Age: 44
                                                                                                                                                                                                      Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                      Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      113192.168.2.649856142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC467OUTGET /s/player/8579e400/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                      Content-Length: 120870
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 04:45:57 GMT
                                                                                                                                                                                                      Expires: Wed, 08 Oct 2025 04:45:57 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 04:13:34 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                      Age: 63158
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 4d 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 20 65 3d 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 6e 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 69 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 68 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 69 71 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 6a 73 62 3d
                                                                                                                                                                                                      Data Ascii: e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.nma(e)&&c.push(d)},a);return c},isb=function(a,b){hsb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},jsb=
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4e 67 28 61 29 7d 2c 70 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 46 6f 26 26 74 79 70 65 6f 66 20 61 2e 46 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 46 6f 28 29 3b 0a 69 66 28 21 61 2e 66 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 66 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                                                                                                                                                                                                      Data Ascii: h,d=0;d<c;d++)b.push(a[d]);return b}return g.Ng(a)},psb=function(a){if(a.Fo&&typeof a.Fo=="function")return a.Fo();if(!a.fn||typeof a.fn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 76 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6e 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 7a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 47 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 41 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 76 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65
                                                                                                                                                                                                      Data Ascii: var a=h7();this.j=a;a.vk("/client_streamz/youtube/living_room/mdx/channel/error",g.nb("channel_type"))},zsb=function(a,b){a.j.Gm("/client_streamz/youtube/living_room/mdx/channel/error",b)},Asb=function(){var a=h7();this.j=a;a.vk("/client_streamz/youtube
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e
                                                                                                                                                                                                      Data Ascii: model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c
                                                                                                                                                                                                      Data Ascii: ,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 74 75 72 6e 20 67 2e 51 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 53 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 54 73 62 29 72 65 74 75 72 6e 20 54 73 62 3b 0a 76 61 72 20 61 3d 67 2e 6d 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 4e 73 62 28 29 2c 67 2e 6c 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70
                                                                                                                                                                                                      Data Ascii: turn g.Ql(a,function(d,e){return e==0?d:d.substring(c.length)})},Ssb=function(a){g.lt("yt-remote-connected-devices",a,86400)},q7=function(){if(Tsb)return Tsb;var a=g.mt("yt-remote-device-id");a||(a=Nsb(),g.lt("yt-remote-device-id",a,31536E3));for(var b=p
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 63 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 64 74 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                      Data Ascii: unction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},ctb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},dtb=functio
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 74 68 69 73 2e 47 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 67 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 77 64 3d 6e 75 6c 6c 7d 2c 6e 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 64 3d 67 2e 50 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 77 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 6e 74 62 28 61 29 29
                                                                                                                                                                                                      Data Ascii: this.G5,this);this.j=!1;this.B=0;this.C=this.wd=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.gj=b;this.C=null;this.j=!1;this.B=0;this.wd=null},ntb=function(a){a.wd=g.Pi(function(){a.wd=null;a.j&&!a.B&&(a.j=!1,ntb(a))
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1390INData Raw: 3b 0a 45 37 28 61 29 3b 61 2e 56 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 56 61 2c 22 74 22 2c 61 2e 51 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 76 74 62 3b 61 2e 6a 3d 79 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4b 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 49 35 29 3b 62 3d 61 2e 4b 61 3f 67 2e 59 67 28 61 2e 4b 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d
                                                                                                                                                                                                      Data Ascii: ;E7(a);a.Va=a.Z.clone();f7(a.Va,"t",a.Qb);a.N=0;var c=a.C.Oa;a.B=new vtb;a.j=ytb(a.C,c?b:null,!a.W);a.Ya>0&&(a.Ta=new x7((0,g.Xa)(a.KV,a,a.j),a.Ya));a.rb.listen(a.j,"readystatechange",a.I5);b=a.Ka?g.Yg(a.Ka):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      114192.168.2.649858142.250.181.2254433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC494OUTGET /ytc/AIdro_m_CS24abnId-dePcU78JEW_LPEO6FtoYzdcPRdQq7Lbw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                      Host: yt3.ggpht.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                      Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Server: fife
                                                                                                                                                                                                      Content-Length: 1989
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 22:18:32 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                      ETag: "v1a"
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 06 06 08 08 08 08 06 07 08 08 08 08 08 09 08 08 06 07 0e 08 08 08 08 0b 0f 07 08 08 09 07 08 0a 12 08 08 08 08 07 0b 07 08 0a 09 08 13 0a 15 15 09 08 08 0f 0d 16 0d 0f 0a 14 09 08 01 03 04 04 06 05 06 0a 06 06 0a 14 0e 0a 0a 13 0e 12 0e 10 0d 0d 0f 0b 10 0f 12 12 0b 13 0d 12 0b 0f 0d 0f 0f 0f 0d 10 10 0d 12 12 11 10 0a 0d 0d 0d 0e 0d 13 0d 0f 12 0c 0f 10 0d 10 10 0a 0d 0d ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 08 09 07 06 05 04 ff c4 00 3b 10 00 02 02 01 02
                                                                                                                                                                                                      Data Ascii: JFIF*ExifII*1PicasaDD;
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1173INData Raw: 72 3a 6f d3 86 a2 6b 54 0c 1b ce f1 b4 eb 9a 94 e1 98 33 8c c4 b6 88 13 33 95 d6 4c 34 98 ba 1c 06 9b 88 e5 a8 cf 9f 10 1e d1 ab f1 32 d0 92 5d 7f 4d 69 69 c1 61 24 33 68 da e4 28 cf 3c c6 4d d2 3a f4 a6 54 44 ac 95 63 3c cc c4 ba c8 7c b6 cb 3e 12 8b a8 5c de ac c3 a3 47 34 e8 39 8d 56 a9 c2 30 75 70 06 a3 46 1d d0 f2 d8 8a 94 9e 44 36 35 2f 6c c9 27 61 94 2f 2d c6 f0 69 7a 25 91 a7 be 93 16 a5 62 b5 7a 82 cd b3 ac ea b1 c7 2d b9 a0 4b 33 74 a0 8f 94 ac 48 d2 74 d4 32 c4 7e 41 e6 0a 73 da 91 a9 54 75 97 da 0c c0 b1 a7 29 8d 4a ed c2 bb 15 8c 67 68 6d 7b 18 f2 eb 5b d5 53 71 0d 0f 2d 12 e3 be 59 e6 79 ae ad e1 2b 8b 3e 39 e2 3d 36 9c 7a 56 8b 5a ae 9b 15 bb 48 c0 6a 12 d9 ad 19 6e a3 98 ac 5a b4 e9 d4 96 fc d0 f3 48 50 1e 99 20 11 c8 00 e1 c7 52 14 e9 39
                                                                                                                                                                                                      Data Ascii: r:okT33L42]Miia$3h(<M:TDc<|>\G49V0upFD65/l'a/-iz%bz-K3tHt2~AsTu)Jghm{[Sq-Yy+>9=6zVZHjnZHP R9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      115192.168.2.649860142.250.186.1304433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC446OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 4a 6d 42 61 37 6e 77 70 36 33 36 30 70 76 32 46 68 4b 42 4e 4b 45 36 41 75 45 34 35 57 39 37 65 6e 4e 45 54 39 70 32 66 39 5f 52 64 48 45 39 49 45 30 6b 42 76 42 44 32 44 55 79 50 48 74 69 75 63 4c 79 6e 59 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 64)]}'{"id":"ANyPxKrJmBa7nwp6360pv2FhKBNKE6AuE45W97enNET9p2f9_RdHE9IE0kBvBD2DUyPHtiucLynY","type":4}
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      116192.168.2.649864142.250.185.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC764OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 403
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:34 UTC403OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 34 32 35 39 31 32 34 38 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 31 36 30 2e 35 5d 5d 5d 5d 2c 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d
                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,null,[1,0,0,0,0]]],1828,[["1728425912483",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"ke\"],[[[[\"aGIf\"]],[null,160.5]]]],[\"/client_stream
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                      Set-Cookie: NID=518=ccZNUyrQLnl5emxrnYMJfiBqTOa439kET0U3uNdg6MmHVeSr-dFLcJoQyB38Uv8yfko6w-GUlIw_iCTsAsVtt0cPxKdjyYq8sXecIX16M4abR244F0FeCERqBJfUjfqw2TXXAjPKDA617lXK17W8GTqZLYuZmIhxCsMZiNGBOuNgcRCsX1k; expires=Wed, 09-Apr-2025 22:18:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      117192.168.2.649865142.250.185.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC765OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 1246
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC1246OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 34 32 35 39 31 33 36 35 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1728425913655",null,null,null
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                      Set-Cookie: NID=518=kDdOP924n94uxJ3yQeEL6DvI4ckU-m65fqSYt6cwoB30Gg4IJMXboe8er2-9aUbdlPJeZ8GS43qD2V5aNTmqpFtMNdS9XKTxaMWF7V1xyxz9SPvmNTLM0RDgi46N4oHGbiDuG7ZzoojU_9a-3P5K7OFI97Ar-1LaPLQdbJEOQU5jsPfqyBQ; expires=Wed, 09-Apr-2025 22:18:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      118192.168.2.649868142.250.185.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC764OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 586
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC586OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 34 32 35 39 31 33 36 36 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1728425913665",null,null,null
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                      Set-Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg; expires=Wed, 09-Apr-2025 22:18:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      119192.168.2.64986113.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                      x-ms-request-id: 2d832277-501e-00a0-3697-199d9f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221835Z-1657d5bbd48gjrh9ymem1nvr1n0000000130000000000mru
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      120192.168.2.64986313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                      x-ms-request-id: b018f21c-d01e-0065-04e6-18b77a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221835Z-1657d5bbd48qjg85buwfdynm5w00000005q000000000d6xw
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      121192.168.2.64986213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                      x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221835Z-1657d5bbd4824mj9d6vp65b6n400000005t000000000furr
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      122192.168.2.64986613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221835Z-1657d5bbd48vhs7r2p1ky7cs5w00000005yg00000000728u
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      123192.168.2.64986713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:35 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                      x-ms-request-id: a39038c5-f01e-0099-77ab-199171000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221835Z-1657d5bbd48762wn1qw4s5sd3000000005k0000000000e1x
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      124192.168.2.649871142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC1385OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 11288
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      X-YouTube-Ad-Signals: dt=1728425908658&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C555%2C315&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      X-Goog-Request-Time: 1728425914620
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      X-Goog-Event-Time: 1728425914619
                                                                                                                                                                                                      X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                      X-YouTube-Client-Name: 56
                                                                                                                                                                                                      X-YouTube-Client-Version: 1.20241006.00.00
                                                                                                                                                                                                      X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                      X-Goog-Visitor-Id: CgtBcGVKUS03UjNfMCiz35a4BjIKCgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC11288OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 36 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4c 50 66 6c 72 67 47 45 50 61 72 73 41 55 51 79 65 61 77 42 52 43 75 77 62 45 46 45 49 7a 51 73 51 55 51 6c 49 6d 78 42 52 44 4b 32 4c 45 46 45 49 32 55 73 51 55 51 6a 4d 32 78 42 52 43 46 77 37 45 46 45 4d 72 55 73 51 55 51 78 4e 69 78 42 52 43 69 6e 62 45 46 45 4c 66 76 72 77 55 51 34 39 47 77 42 52 43 49 68 37 41 46 45 4a 54 2d 73 41 55 51 6c 70 57 77 42 52 44 51 30 66 38 53 45 50
                                                                                                                                                                                                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241006.00.00","configInfo":{"appInstallData":"CLPflrgGEParsAUQyeawBRCuwbEFEIzQsQUQlImxBRDK2LEFEI2UsQUQjM2xBRCFw7EFEMrUsQUQxNixBRCinbEFELfvrwUQ49GwBRCIh7AFEJT-sAUQlpWwBRDQ0f8SEP
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                      Vary: X-Origin
                                                                                                                                                                                                      Vary: Referer
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      125192.168.2.64987313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221836Z-1657d5bbd48vlsxxpe15ac3q7n00000005pg000000001q6v
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      126192.168.2.64987813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                      x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221836Z-1657d5bbd48dfrdj7px744zp8s00000005e0000000001zsq
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      127192.168.2.64987613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                      x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221836Z-1657d5bbd482lxwq1dp2t1zwkc00000005b000000000dm43
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      128192.168.2.64987413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                      x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221836Z-1657d5bbd48xdq5dkwwugdpzr000000005ug00000000srmh
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      129192.168.2.64987713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:36 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221836Z-1657d5bbd487nf59mzf5b3gk8n000000057g00000000bazz
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      130192.168.2.649890142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC490OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:38 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                      Content-Length: 1609
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:38 GMT
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:38 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                      2024-10-08 22:18:38 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      131192.168.2.64988413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:37 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                      x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221837Z-1657d5bbd48dfrdj7px744zp8s00000005cg0000000077k7
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      132192.168.2.64988213.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:37 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                      x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221837Z-1657d5bbd48brl8we3nu8cxwgn00000005yg000000007sg5
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      133192.168.2.64988313.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:37 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                      x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221837Z-1657d5bbd48wd55zet5pcra0cg00000005k000000000dc1u
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      134192.168.2.64988513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:37 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                      x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221837Z-1657d5bbd48xlwdx82gahegw4000000005w0000000002pch
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      135192.168.2.64988613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:37 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                      x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221837Z-1657d5bbd48gqrfwecymhhbfm800000004fg000000005snh
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      136192.168.2.64989170.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC697OUTGET /_Template/IBANS_Base/favicon.ico HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.ibans.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:39 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00f1-47e-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 1c 7d 23 9d dc 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d 85 7d 23 9d 00 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 09 7d 23 9d bd 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d b2 7d 23 9d 06 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 00 7d 23 9d 92 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d d7 7d 23 9d 18 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: h( }#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      137192.168.2.649888172.217.16.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC651OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:39 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Content-Length: 1555
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                      2024-10-08 22:18:39 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      138192.168.2.649892142.250.185.1744433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC1384OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 1911
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      X-YouTube-Ad-Signals: dt=1728425908658&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C555%2C315&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      X-Goog-Request-Time: 1728425918461
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      X-Goog-Event-Time: 1728425918461
                                                                                                                                                                                                      X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                      X-YouTube-Client-Name: 56
                                                                                                                                                                                                      X-YouTube-Client-Version: 1.20241006.00.00
                                                                                                                                                                                                      X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                      X-Goog-Visitor-Id: CgtBcGVKUS03UjNfMCiz35a4BjIKCgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.youtube.com
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.youtube.com/embed/LXmloXvYEik
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: YSC=W-shOMBRe54; VISITOR_INFO1_LIVE=ApeJQ-7R3_0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEw%3D%3D
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC1911OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 36 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4c 50 66 6c 72 67 47 45 50 61 72 73 41 55 51 79 65 61 77 42 52 43 75 77 62 45 46 45 49 7a 51 73 51 55 51 6c 49 6d 78 42 52 44 4b 32 4c 45 46 45 49 32 55 73 51 55 51 6a 4d 32 78 42 52 43 46 77 37 45 46 45 4d 72 55 73 51 55 51 78 4e 69 78 42 52 43 69 6e 62 45 46 45 4c 66 76 72 77 55 51 34 39 47 77 42 52 43 49 68 37 41 46 45 4a 54 2d 73 41 55 51 6c 70 57 77 42 52 44 51 30 66 38 53 45 50
                                                                                                                                                                                                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241006.00.00","configInfo":{"appInstallData":"CLPflrgGEParsAUQyeawBRCuwbEFEIzQsQUQlImxBRDK2LEFEI2UsQUQjM2xBRCFw7EFEMrUsQUQxNixBRCinbEFELfvrwUQ49GwBRCIh7AFEJT-sAUQlpWwBRDQ0f8SEP
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                      Vary: X-Origin
                                                                                                                                                                                                      Vary: Referer
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      139192.168.2.649893172.217.16.2064433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC651OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: NID=518=KZ8-gmKs0RJ-IDjiBB7tOs_TfI2fwkRIohed0yvYVggL3mAqq_mKwF4OIQTbPWqaBDrP3ykAgHZcESE0W-GOEWr7OvBjr_2SbZzeXFlMSLCHlLDUAtIX3hxzGWr6gO_uqi5vhbfkWr5iGh2SHgYfAOjwlUdCsheYvAphLY6sdwk7DZntCg
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Server: Playlog
                                                                                                                                                                                                      Content-Length: 1555
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                      Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      140192.168.2.64989813.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                      x-ms-request-id: 22fd21ee-001e-0065-5a28-190b73000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221840Z-1657d5bbd482krtfgrg72dfbtn00000005e0000000001t3n
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      141192.168.2.64989413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                      x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221840Z-1657d5bbd482krtfgrg72dfbtn00000005dg000000003qch
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      142192.168.2.64989713.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                      x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221840Z-1657d5bbd482lxwq1dp2t1zwkc00000005bg00000000b500
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      143192.168.2.64989613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                      x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221840Z-1657d5bbd48xsz2nuzq4vfrzg800000005ag000000010u1r
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      144192.168.2.64989513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                      x-ms-request-id: e83859db-b01e-001e-0ec8-190214000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221840Z-1657d5bbd48762wn1qw4s5sd3000000005eg00000000ex8t
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      145192.168.2.64990070.33.217.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC463OUTGET /_Template/IBANS_Base/favicon.ico HTTP/1.1
                                                                                                                                                                                                      Host: www.ibans.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: _ga_DHZCSHLRFQ=GS1.1.1728425905.1.0.1728425905.0.0.0; _ga=GA1.1.910133339.1728425906
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:40 GMT
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 20:22:33 GMT
                                                                                                                                                                                                      ETag: "e00f1-47e-61a2a538d9440"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 1c 7d 23 9d dc 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d 85 7d 23 9d 00 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 09 7d 23 9d bd 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d b2 7d 23 9d 06 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 23 9d 00 7d 23 9d 00 7d 23 9d 92 7d 23 9d ff 7d 23 9d ff 7d 23 9d ff 7d 23 9d d7 7d 23 9d 18 7d 23 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: h( }#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#}#


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      146192.168.2.649901142.250.186.1424433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:40 UTC490OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                      Content-Length: 1609
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:41 GMT
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                      Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      147192.168.2.64990613.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:41 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                      x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221841Z-1657d5bbd48brl8we3nu8cxwgn00000005u000000000u26h
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      148192.168.2.64990513.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:41 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                      x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221841Z-1657d5bbd48xlwdx82gahegw4000000005q000000000w415
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      149192.168.2.64990413.107.246.60443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 08 Oct 2024 22:18:41 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                      x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241008T221841Z-1657d5bbd48sqtlf1huhzuwq70000000057000000000x9cc
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-08 22:18:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:18:18:13
                                                                                                                                                                                                      Start date:08/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:18:18:17
                                                                                                                                                                                                      Start date:08/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                      Start time:18:18:19
                                                                                                                                                                                                      Start date:08/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ibans.com/"
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                      Start time:18:18:32
                                                                                                                                                                                                      Start date:08/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                      Start time:18:18:32
                                                                                                                                                                                                      Start date:08/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 --field-trial-handle=2220,i,15819057346799278358,5757788647985220444,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      No disassembly